0000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x401c, 0x0, 0x8, 0xf, 0x10000000000, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffff}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Q\x87\xbf\xb7\xc1\xcd\"\xa3 \x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:57 executing program 2: prlimit64(0x0, 0x9, &(0x7f0000000180)={0x8, 0x6}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0xdfe8923019e5796) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaa, 0xb5}, 0x0, 0x0, 0x8, 0x6, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x3a, 0x1, 0x0, 0x0, 0x2, 0x0, 0x9c, 0xd024, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x39, 0x2, @perf_bp={&(0x7f0000000340), 0x2}, 0x80}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x1}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sched_setattr(r0, &(0x7f0000000340)={0xfffffffffffffffd, 0x80a84c9c37f825c, 0x1, 0x3, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r11, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r7, &(0x7f00000002c0), &(0x7f0000000180)=0x14) dup2(0xffffffffffffffff, r11) sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x8) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000180)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x428a00, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000005c0)={{0x3, 0xcf, 0x8}, 'syz1\x00', 0x55}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) write(r5, &(0x7f0000000340), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r7, r6) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r8, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) dup(r10) r11 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r12 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r12, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000200)={0x0, r12, 0x1000400000000}) ioctl$UI_DEV_CREATE(r11, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bee8bc228ef5091, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='C\x00\x00\x00\x02\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 463.721599] input: syz1 as /devices/virtual/input/input1077 10:33:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 464.061782] input: syz1 as /devices/virtual/input/input1079 [ 464.072969] input: syz1 as /devices/virtual/input/input1080 10:33:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) sched_setattr(r4, 0x0, 0xc37f18324ee3d8a) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x2, 0xffffff7f}, 0xffffffffffffffc7) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x9}) dup(r9) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r11, 0x1000400000000}) ioctl$UI_DEV_CREATE(r10, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) 10:33:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x1000000000000029, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) 10:33:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r4, r3) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r5, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0xabfed4c86232c146) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x1000400000000}) dup(r7) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f00000005c0)) 10:33:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) sched_setattr(r4, &(0x7f0000000080)={0x245, 0x0, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0x80}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) dup(r9) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r11, 0x1000400000000}) ioctl$UI_DEV_CREATE(r10, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x0, 0x2000005, 0xe92, 0x0, 0x10001}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 464.352392] input: syz1 as /devices/virtual/input/input1078 10:33:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xe0, 0x7, 0x0, 0x7f, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x8, 0x401}, 0x22, 0xffffffffffffffff, 0x0, 0x7}, r4, 0x40000000b, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) dup(r9) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r11, 0x1000400000000}) ioctl$UI_DEV_CREATE(r10, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0x30, 0x1, 0x0, 0xfffffffc, 0x2000005, 0x20000000004, 0x5, 0x2}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r7 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r7, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 465.213338] input: syz1 as /devices/virtual/input/input1081 [ 465.219155] input: syz1 as /devices/virtual/input/input1083 [ 465.230584] input: syz1 as /devices/virtual/input/input1082 10:33:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x100) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x5, 0x0, 0xfffffffffffffffe}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r7, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r3, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)}}], 0x1, 0x6049054) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) 10:33:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x0, 0x12021, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x1}, 'syz1\x00', 0x1d}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x9}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0xfff, 0x20000000004, 0x63}, 0xd288865c37933dec) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000780)='./bus\x00', 0x16a) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) dup(r9) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r11, 0x1000400000000}) ioctl$UI_DEV_CREATE(r10, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r14, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r14, &(0x7f0000000ac0)={0x11, 0x0, 0x0}, &(0x7f0000000b00)=0x14) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r16, 0x0, 0x0, 0x0) r17 = socket$alg(0x26, 0x5, 0x0) bind$alg(r17, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r18 = accept4(r17, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r18, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r18, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r19 = socket$alg(0x26, 0x5, 0x0) bind$alg(r19, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r20 = accept4(r19, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r20, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r20, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r21 = socket$alg(0x26, 0x5, 0x0) bind$alg(r21, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r22 = accept4(r21, 0x0, 0x0, 0x0) r23 = socket$alg(0x26, 0x5, 0x0) bind$alg(r23, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r24 = accept4(r23, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r24, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r24, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) msgsnd(0x0, &(0x7f0000000700)=ANY=[@ANYRESOCT=0x0, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT=0x0, @ANYPTR64, @ANYRES16=r16, @ANYRES16=0x0, @ANYRES16=0x0, @ANYRESHEX=r18], @ANYRES16=r15, @ANYRES64, @ANYRES32=r20, @ANYRESDEC=0x0, @ANYBLOB="227e12df14e07a88cb6c9e20613d36513b135bcd17754a057d8984bec67cd290f8da6392bacdf9f335b3b43004ddfcc5ba81e7ed7d42cc8073fcebddc05fd6c911e7d8ebf455bd391336b47399769e7be00626d4afa7b088574504878f538ebbfea2515811dbd0519d96f0ae5e439f296148b1003c06695a76d0670580b9a45424a7b8302fca39"], @ANYRES16=r4, @ANYRES64, @ANYRESOCT=r21, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="8615ee308e3aa3f267c14080279f766de25c9302428ab075450e502a6baf33649ccca85f", @ANYRESHEX, @ANYRESOCT=r24, @ANYRES16=r22, @ANYRES64], @ANYRESHEX=0x0], 0x8, 0x0) lstat(0x0, &(0x7f0000000540)) [ 465.935011] input: syz1 as /devices/virtual/input/input1084 10:33:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) r12 = msgget$private(0x0, 0x0) msgsnd(r12, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x8, 0x0) msgctl$IPC_SET(r12, 0x1, &(0x7f0000f00f88)) msgsnd(r12, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x1, 0x400) lstat(0x0, &(0x7f0000000540)) 10:33:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000005c0)="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", 0xffffffffffffff1a) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff53, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:33:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x1, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0xd8c5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x80e, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 466.406634] input: syz1 as /devices/virtual/input/input1085 [ 466.464310] input: syz1 as /devices/virtual/input/input1086 10:34:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x8, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff, 0x4000}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r2, &(0x7f0000000100)="d74cb8c94d41bb0c750e86e2f27228278470ce44d2fdb56c5e525fa5ff20b6724956f1f34609d88e4ec17b125b089c13354e4b9595f24845839fccc6e0916db1370c8f09795a12408e2e23b23b974750e94b72f6fa79ad1b3b1f193dbfb314634a76f348d1b985da4b7bb032e1750fc6383ea157e4c9de", 0xf631681929ffbd50) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0xfc6129986a1148f1) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x8, 0x1}, 0x22, 0x0, 0x0, 0x0, 0x40, 0x0, 0x400}, 0x0, 0x7, r3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:34:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380)=0x3, 0xffffffffffffffea) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000340)}, 0x4}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x5, 0x101, 0x7, 0x0, 0x0, 0x7f, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xac50, 0x3f}, 0x8000, 0x0, 0x0, 0x4, 0x0, 0x404}, r4, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) r7 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x71398e2be5d30062) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0xfffd}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 467.101391] input: syz1 as /devices/virtual/input/input1087 10:34:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r2, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 10:34:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x83, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000, 0x200000}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r8, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xffffffffffffff33}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) dup(r10) r11 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r12 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xffffffffffffffc7}, 0x3ee8) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000200)={0x0, r12, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) [ 467.206999] input: syz1 as /devices/virtual/input/input1088 10:34:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x2, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x420, 0x0) write$UHID_CREATE(r6, &(0x7f00000005c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x20, 0x0, 0x4, 0xa719}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 467.260703] input: syz1 as /devices/virtual/input/input1089 10:34:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000440)="b0888ad1df6e347570e20feaa5c3ee", 0x45) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r8, &(0x7f00000009c0)=ANY=[], 0x378) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x30, 0x1, 0x1, 0x1, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0xaa852134597b2c17, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x6, r2, 0xf) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x5, 0x8, 0xc, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) 10:34:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 467.591363] input: syz1 as /devices/virtual/input/input1090 10:34:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xd7d, 0x5}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0404883500000800450000240000000000219078ac2414bbc71414aa000000000400907804e5704400cd98e8"], 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 10:34:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004, 0x0, 0x10000}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 467.926786] input: syz1 as /devices/virtual/input/input1091 10:34:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x101, 0x3, 0x0, 0x80000001, 0x1}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x20e2, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x7, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) perf_event_open(&(0x7f00000005c0)={0x5, 0xfffffffffffffee5, 0x0, 0x9, 0x4, 0x0, 0x0, 0x4000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000, 0x80000001}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0xa2) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x1000400000000}) dup(r7) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0xd0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x2b4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:02 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x7, 0x1ffe0}, 0x22, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x7, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x882, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r4, r3) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r5, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x1000400000000, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x4}) dup(r7) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x151043, 0x9c04dce7ddf330fe) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xc6aaa28152dbc121, 0x0, 0x1, 0x0, 0x2000003, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 468.468060] input: syz1 as /devices/virtual/input/input1092 [ 468.473972] input: syz1 as /devices/virtual/input/input1093 [ 468.479758] input: syz1 as /devices/virtual/input/input1094 [ 468.486020] input: syz1 as /devices/virtual/input/input1095 [ 468.613623] input: syz1 as /devices/virtual/input/input1096 [ 468.688735] input: syz1 as /devices/virtual/input/input1097 10:34:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) ppoll(&(0x7f0000003080)=[{r0}], 0x1, &(0x7f00000030c0)={0x0, 0x1c9c380}, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) 10:34:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000002}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0xfffffffffffffee9, 0x1, 0x1, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x11, 0x2, 0xabb3fa026eb000d3, 0x0, 0x2, 0x40, 0xffffffffffffffff, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x440002, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004, 0x200}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r6) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r8 = getpid() sched_setattr(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x3968, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 469.102351] input: syz1 as /devices/virtual/input/input1098 10:34:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0xfffd}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1f, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x1ace) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)=0x800) getpgid(r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) prlimit64(r1, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x8, 0xffffffffffffffff}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x400, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r7, r6) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r8, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\x00', 'syz1\x00', 0x0}, 0x120) [ 469.291791] input: syz1 as /devices/virtual/input/input1099 10:34:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget$private(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r4, r3) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r5, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = open(&(0x7f0000000180)='./bus\x00', 0x143442, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x1000400000000}) dup(r7) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x4, 0x2, 0x0, 0x2, 0x0, 0xdb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x22, 0x0, 0x0, 0x1}, 0x0, 0x7, r2, 0x8) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x3, 0x3ffff, 0xffffffffffffffff}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 469.572869] input: syz1 as /devices/virtual/input/input1100 [ 469.690170] input: syz1 as /devices/virtual/input/input1101 10:34:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) 10:34:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r6) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r8 = getpid() sched_setattr(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 469.746235] input: syz1 as /devices/virtual/input/input1102 10:34:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x4, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x8, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 469.980645] input: syz1 as /devices/virtual/input/input1103 [ 470.131748] input: syz1 as /devices/virtual/input/input1104 10:34:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x2, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) r6 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x1000400000000}) dup(r7) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f00000005c0)) 10:34:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x2f, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xfffffffffffffffe, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f00000005c0)) 10:34:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x1c, 0x0, 0x1, 0x0, 0x5, 0x0, 0xb, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x23030, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xea, 0x10000000b5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, r4, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r9, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000, 0xc, 0xd909, 0x202}) dup(0xffffffffffffffff) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1000400000000, 0x200000, 0x8, 0x2}) ioctl$UI_DEV_CREATE(r10, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xe742d8ca81d2825b, 0x2, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x403, 0x5, 0x8, 0xf, 0x10000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x2e, 0x405000) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005e40)=[{{&(0x7f0000001f80)=@nfc, 0x0, &(0x7f0000002180)=[{&(0x7f0000002000)=""/205}, {&(0x7f0000002100)=""/77}], 0x0, &(0x7f00000021c0)=""/106}, 0x8c6}, {{&(0x7f0000002240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @dev}}, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)=""/167}], 0x0, &(0x7f00000023c0)=""/103}, 0x400}, {{&(0x7f0000002440)=@un=@abs, 0x0, &(0x7f0000002680)=[{&(0x7f00000024c0)=""/49}, {&(0x7f0000002500)=""/121}, {&(0x7f0000002580)=""/242}], 0x0, &(0x7f00000026c0)=""/84}, 0xfbf8}, {{&(0x7f0000002740)=@xdp, 0x0, &(0x7f0000003b00)=[{&(0x7f00000027c0)=""/202}, {&(0x7f00000028c0)=""/98}, {&(0x7f0000002940)=""/4096}, {&(0x7f0000003940)=""/204}, {&(0x7f0000003a40)=""/156}], 0x0, &(0x7f0000003b80)=""/87}, 0x1}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003c00)=""/104}, {&(0x7f0000003c80)=""/221}, {&(0x7f0000003d80)=""/63}, {&(0x7f0000003dc0)=""/44}], 0x0, &(0x7f0000003e40)=""/50}, 0x80000000}, {{&(0x7f0000003e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @mcast2}}, 0x0, &(0x7f0000004280)=[{&(0x7f0000003f00)=""/170}, {&(0x7f0000003fc0)=""/163}, {&(0x7f0000004080)=""/43}, {&(0x7f00000040c0)=""/16}, {&(0x7f0000004100)=""/49}, {&(0x7f0000004140)=""/243}, {&(0x7f0000004240)=""/12}], 0x0, &(0x7f0000004300)=""/206}, 0x7}, {{&(0x7f0000004400)=@un=@abs, 0x0, &(0x7f0000004680)=[{&(0x7f0000004480)=""/161}, {&(0x7f0000004540)=""/175}, {&(0x7f0000004600)=""/111}], 0x0, &(0x7f00000046c0)=""/90}}, {{&(0x7f0000004740)=@alg, 0x0, &(0x7f0000004880)=[{&(0x7f00000047c0)=""/187}], 0x0, &(0x7f00000048c0)=""/81}, 0x3f}, {{0x0, 0x0, &(0x7f0000005d80)=[{&(0x7f0000004940)=""/133}, {&(0x7f0000004a00)=""/214}, {&(0x7f0000004b00)=""/157}, {&(0x7f0000004bc0)=""/79}, {&(0x7f0000004c40)=""/4096}, {&(0x7f0000005c40)=""/20}, {&(0x7f0000005c80)=""/214}], 0x0, &(0x7f0000005e00)=""/7}, 0x100}], 0x3, 0x40000020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x16, 0x7, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f00000005c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0xffffffffffffff23}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004, 0x3}, 0xe8c6f9ca590f4ef) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 470.783695] input: syz1 as /devices/virtual/input/input1105 [ 470.810113] input: syz1 as /devices/virtual/input/input1106 10:34:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0x800, 0x1}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) 10:34:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r6) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r8 = getpid() sched_setattr(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x162) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000, 0x0, 0x81}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 471.213508] input: syz1 as /devices/virtual/input/input1107 10:34:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0x1}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0x0, 0x0, 0x6}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x100) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x3e, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\x8a\x89\x022\x8a\xd8\xeb\x00', 0x0}, 0x120) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0x30, 0x0, 0x1, 0x0, 0x4, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000640)) 10:34:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 471.712660] input: syz1 as /devices/virtual/input/input1108 10:34:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="6f2781b2bdf7c634a642dbc339a97db4f9ec1ed2dd9b543f88e5b3fd5bbbff2516d109f0fa9c81e19407eb19e7c1759a", 0x30}, {&(0x7f0000001b40)="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", 0x1000}], 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x404200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0x0, 0x40, 0x7, 0x0, 0x0, 0xffff}, 0x0, 0x7, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x4) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x1033b) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r11, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r11, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r11, 0x1000400000000, 0x0, 0x4}) dup(r9) r12 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r13, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000200)={0x0, r13, 0x1000400000000}) ioctl$UI_DEV_CREATE(r12, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x5, 0x69, 0x10001}, 0x0) sched_setattr(0x0, 0x0, 0x0) r14 = getpid() sched_setattr(r14, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xb5a, 0x3}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xea, 0xb5}, 0x10000, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xd2}, 0xfffffe8e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xffffffffffff6e3c}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x29103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000085, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000, 0x4000000000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, 0x0, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x8}, 'syz1\x00', 0xfffffffe}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 472.115503] input: syz1 as /devices/virtual/input/input1109 [ 472.146661] input: syz1 as /devices/virtual/input/input1110 10:34:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="477c4569a4cc579dfd0ed247513ef6c26d2fe34cf34800a7a11306b4514a3b26a8e4a56afcf751ee4af59991c6f589c9450100000015300abc3c9eefc81c6b499b9fba1e891656250e5031c239be960d23344f62ce2fc7683153592e630a5715479fce3e1d1abc7ea134dded", 0x6c}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r2, &(0x7f00000005c0)="03be0456194b5074e3d4d3c176df5acdf521141f78d3160f0e1e31038029ff8fb9a92bd67c1965e6bb556da62726e62483f5ee199cd7d388615c48bee16aba31832f62d85a778c31b557b68ad95bf72d673cda7d2b20dccc4593085a1ddbafe09237de42ba69260679633ad34eb8f61977a5990f6c8206fdc4d8a4ff3ccd868373474eb805465f64fe91fd8910", 0x217) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x11000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x40, 0x3ff}, 0x22, 0x0, 0x2}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x96) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r7, r6) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r8, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x465b, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, 0x120) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000, 0x0, 0x0, 0x3ff}) dup(r10) r11 = open(&(0x7f00000001c0)='./file0\x00', 0x36da02, 0x0) r12 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000200)={0x0, r12, 0x1000400000000}) ioctl$UI_DEV_CREATE(r11, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000640)) 10:34:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff02, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2, 0x7f}, 0x22, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f00000005c0)) [ 472.678114] input: syz1 as /devices/virtual/input/input1111 10:34:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xec, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r12 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$TIPC_CMD_GET_NODES(r12, &(0x7f0000000240)={0x0, 0x28e, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r12, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r12, 0x7, 0x3, 0x1}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x0, 0x0, 0xfffffffd, 0x3, 0x0, 0xfffffffffffffff7}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0xffffffffffffffc1}, r0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0x7, 0x10000000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x1, 0xffff, 0x0, 0x5}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00w0\xabr\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\xff\x00', 0xfffffffd}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000740)) 10:34:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, 0x0, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb3}, 0x0, 0x0, 0x1, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x44) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x50, 0x400}, 0x120) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x1000400000000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 473.211416] input: syz1 as /devices/virtual/input/input1113 10:34:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffffffffffe01) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x15, &(0x7f0000000580)=ANY=[@ANYBLOB="85000000110000006c00002036864e2d593b050000000000003aee5ab64152b1a0afc15b09816ad5d0bd151826bd7a6258893652e14506447cfe34b5f26c4df91b9e318d9b28bb1127fb32a537f153f6e61bc932c04eac1ad6ee4f942a360900718e3363908109680b139236e74c458f0396b53672e3b9519f29b1015d590dcc7b5f8348f2c03ff4959bd0833df15333c4ac331af594abf7e82e8cad29957a9fddd07486cc9cb51aa69eb89f27"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_buf(r8, 0x1, 0x1a, &(0x7f00000002c0)=""/110, &(0x7f0000000340)=0x6e) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1}, 0x242) 10:34:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x5, 0x8, 0xf, 0x10000000000, 0x1, 0x7de}, 0x0, 0xc, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x5040, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010000, 0x0, @perf_bp={&(0x7f0000000180)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 473.684952] input: syz1 as /devices/virtual/input/input1114 10:34:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0xf2dcc3b328f14849, 0x4) recvmmsg(r1, &(0x7f0000005b00)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/180, 0xb4}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/111, 0x6f}], 0x5, &(0x7f0000000900)=""/249, 0xf9}, 0x7}, {{&(0x7f0000000a00)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000a80)=""/100, 0x64}, {&(0x7f0000001b40)=""/244, 0xf4}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000001c40)=""/247, 0xf7}, {&(0x7f00000003c0)=""/63, 0x3f}], 0x6, &(0x7f0000005cc0)=""/220, 0xdc}, 0x80}, {{&(0x7f0000001ec0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001f40)=""/244, 0xf4}], 0x1, &(0x7f0000002080)=""/127, 0x7f}, 0x7}, {{&(0x7f0000002100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000003600)=[{&(0x7f0000002180)=""/95, 0x5f}, {&(0x7f0000002200)=""/79, 0x4f}, {&(0x7f0000002280)=""/199, 0xc7}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/107, 0x6b}, {&(0x7f0000003400)=""/174, 0xae}, {&(0x7f00000034c0)=""/187, 0xbb}, {&(0x7f00000035c0)=""/20, 0x14}], 0x8, &(0x7f0000003680)=""/40, 0x28}, 0x1}, {{&(0x7f00000036c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003740)=""/243, 0xf3}, {&(0x7f0000003840)=""/240, 0xf0}], 0x2}, 0x1f}, {{&(0x7f0000003980)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000003a00)=""/121, 0x79}, {&(0x7f0000005c80)=""/37, 0x25}, {&(0x7f0000003ac0)=""/4096, 0x1000}], 0x100000000000000b, &(0x7f0000004b00)=""/4096, 0x1000}}], 0x6, 0x40012002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f00000005c0)="e87aad3e1d73749f6a1c59d98d5879393bf79bc25cf0ae7d2e161c831c3ea6ba39adeb1ebe8ebc2938684399827e560d49b999067eae7be15d92ac4f9ab4921f4905a23962f1e29ea61a0f0553f14cbbe4ecec16aeb6c70f14e451994cd37c9d3727f33940631cce9646fdbbda417a6716a049117fc136ed3e465b7c1ec260b88ef4f7e05311cf661f39f6c0d089336df7008cc8b2a504fe317ddd2c7d20083ef9582aa31c4d093c82", 0xa9}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x10) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000, 0xfffffffffffffffd}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = ioctl$TUNGETDEVNETNS(r11, 0x54e3, 0x0) dup2(0xffffffffffffffff, r12) sched_setattr(0x0, 0x0, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x5, 0x0, 0x22, 0x0, 0x1, 0x44010, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_bp={&(0x7f0000000340), 0x1cf67b5ec147fc6b}, 0x22, 0x0, 0x0, 0x29ed436b7452c075, 0xbf, 0x1}, r0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xea, 0xb5}, 0x120, 0x0, 0x9, 0x1, 0x10000000000}, r4, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x3c5) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000f10000000000000001fe800000000000000000000000020000000000000000000000000000000000004cdff2c461082d903f7a0429ef5d9c333b7be31e32c7d6223a9513e49b81edebc0898d7dd9b8efeec4ab06cfc8564ef46e484805d3aa6265852859df7532e5a69f255c9dd5e3955c620f71b87e9a207a82d7f459f6ae5b1b803fe242b3f91bf6480def0b02c8239517a47da012fef0a1fe32c4f21824092c022fdf31aa5eee8bbe3dc02a32fed6b90853573298be9a0d166485c93fd1ca1c99d7a9d00b5b1cd6eda6b08e3db3f2b0440e63c5365a7c107f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000000000000000000500000000320000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000002dbd7000000000000a00000000000000000000000000000000400000000000000000000000000000000000744ba595abfb7a800ed9754c8c"], 0xf8}}, 0x0) 10:34:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffffffffffe01) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x15, &(0x7f0000000580)=ANY=[@ANYBLOB="85000000110000006c00002036864e2d593b050000000000003aee5ab64152b1a0afc15b09816ad5d0bd151826bd7a6258893652e14506447cfe34b5f26c4df91b9e318d9b28bb1127fb32a537f153f6e61bc932c04eac1ad6ee4f942a360900718e3363908109680b139236e74c458f0396b53672e3b9519f29b1015d590dcc7b5f8348f2c03ff4959bd0833df15333c4ac331af594abf7e82e8cad29957a9fddd07486cc9cb51aa69eb89f27"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_buf(r8, 0x1, 0x1a, &(0x7f00000002c0)=""/110, &(0x7f0000000340)=0x6e) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1}, 0x242) 10:34:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, 0x0, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x1000400000000}) dup(r7) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f00000002c0)) r12 = fcntl$getown(r4, 0x9) sched_setattr(r12, 0x0, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 474.037702] input: syz1 as /devices/virtual/input/input1115 [ 474.124633] input: syz1 as /devices/virtual/input/input1116 [ 474.290572] input: syz1 as /devices/virtual/input/input1117 10:34:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/201, 0xc9}], 0x1, &(0x7f00000006c0)=""/138, 0x8a}, 0x4}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffffffffffe01) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x15, &(0x7f0000000580)=ANY=[@ANYBLOB="85000000110000006c00002036864e2d593b050000000000003aee5ab64152b1a0afc15b09816ad5d0bd151826bd7a6258893652e14506447cfe34b5f26c4df91b9e318d9b28bb1127fb32a537f153f6e61bc932c04eac1ad6ee4f942a360900718e3363908109680b139236e74c458f0396b53672e3b9519f29b1015d590dcc7b5f8348f2c03ff4959bd0833df15333c4ac331af594abf7e82e8cad29957a9fddd07486cc9cb51aa69eb89f27"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_buf(r8, 0x1, 0x1a, &(0x7f00000002c0)=""/110, &(0x7f0000000340)=0x6e) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1}, 0x242) 10:34:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0xc29) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff02, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2, 0x7f}, 0x22, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 474.842358] input: syz1 as /devices/virtual/input/input1118 10:34:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffffffffffe01) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x15, &(0x7f0000000580)=ANY=[@ANYBLOB="85000000110000006c00002036864e2d593b050000000000003aee5ab64152b1a0afc15b09816ad5d0bd151826bd7a6258893652e14506447cfe34b5f26c4df91b9e318d9b28bb1127fb32a537f153f6e61bc932c04eac1ad6ee4f942a360900718e3363908109680b139236e74c458f0396b53672e3b9519f29b1015d590dcc7b5f8348f2c03ff4959bd0833df15333c4ac331af594abf7e82e8cad29957a9fddd07486cc9cb51aa69eb89f27"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_buf(r8, 0x1, 0x1a, &(0x7f00000002c0)=""/110, &(0x7f0000000340)=0x6e) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1}, 0x242) 10:34:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0xd3e51313e496a513, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000180)={0x7}, 0x7) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r8, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x1000400000000}) dup(r7) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r1, &(0x7f00000005c0)="fe2edf610c5213e95ad3ef699b593af9007859f90b869685c50809a7fe02ed5d8f6fd57324ac73af8b44fd47504f3fe983bc2c7963cc7dc5609710fc2b432f4ae45cfc5b7b98a479e72326a7607ee1b37e67b796be4dd76458232471d285fa08a47feb84c7da824e374feb10ad4ecf5bfec0d31eab65840e6b96b0693029c5f0b84b713ddd5f59bcb156df57e8cfa506399258d1d0afec55f1ae44a9e82b918296102902c124134bf9baa1bfdf9f5fe55b63408dbd740a4854686cf9dbecd8020e470e2f79da45436a1b02e3d1db8c788a246b698df4a86237a2a8255e79dac5846c286d16b17ed042c7e15f6f610ec64325de1a6f8e2b880c912e85e762b6a5885ecca7a5b63fc687eba41bec3fd87b565b67eb97a7e7c72a916b78edc9dcccf896cd06393767f42cc7cd09b4d72f9854c5cdb75223c208ac5d8c1adedab32cbe1614a36eb7f7eeaf89717e6dd6239de9a6869fcfb380c669db8712c021d27414747fd94212838b2d736f754ca818184e3a9ad8929b3eafaa8cc5a313aa9004a0a8", 0x182) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x5}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe58, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004, 0x0, 0x8001}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(0x0, 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0xfffd}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 475.320149] input: syz1 as /devices/virtual/input/input1119 10:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x703f8c15efdbf405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0x0, 0x8, 0xf, 0x10000000000, 0x0, 0x7151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r11, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000, 0x0, 0x3, 0x2}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0xfffd}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r8, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r10, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r10, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r11 = eventfd2(0x7ff, 0x80001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r11, 0x1000400000000, 0x0, 0x0, 0x8}) dup(r6) r12 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r13, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000200)={0x0, r13, 0x1000400000000}) ioctl$UI_DEV_CREATE(r12, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r14 = getpid() sched_setattr(r14, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x8, 0xbff, 0xffffffffffffffff, 0x202000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000140)="4ec5d1cf47a5d18e884e49870389f0a5f05ae9f65fd6f73ce825c3182a0b3cb07b68f884e6bea098d5447ebe49c47109b863604762b48073142c288d0ce389b770afb77b450436", 0x47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffa}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='\x8e\xe6Ot\x12}\xdd,\x00', 0x5a8002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x3000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @default, @rose, @netrom, @rose, @null, @default, @null]}, &(0x7f00000001c0)=0x48) ioctl$SIOCAX25CTLCON(r9, 0x89e8, &(0x7f00000003c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x74, 0x3, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1ffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0x2}, 0x100, 0x0, 0x8, 0x2, 0x10000000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:34:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r11, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000, 0x0, 0x3, 0x2}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 475.660490] input: syz1 as /devices/virtual/input/input1120 10:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r6, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r9, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) dup2(r7, r9) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r10, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r11 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r12 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r13, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000200)={0x0, r13, 0x1000400000000}) ioctl$UI_DEV_CREATE(r12, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r14 = getpid() sched_setattr(r14, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0xfffd}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x3, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(0x0, 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r11, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000, 0x0, 0x3, 0x2}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 476.201283] input: syz1 as /devices/virtual/input/input1121 10:34:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x4, 0x20000000000040, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe82, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x40000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000340), 0x7a0d8ac1f8a90472}, 0x22}, 0x0, 0x7, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x1, 0x0, 0x3, 0x6, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xb5}, 0x0, 0x10000000, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r10, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r10, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r11 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0xa37110e50807e31b) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r12, 0x0, 0x0, 0x0) dup2(r12, r11) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r13, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r15 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r16 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r16, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r15, 0xc028660f, &(0x7f0000000200)={0x0, r16, 0x1000400000000}) ioctl$UI_DEV_CREATE(r15, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r17 = getpid() sched_setattr(r17, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 476.480834] input: syz1 as /devices/virtual/input/input1122 10:34:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) r7 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x200643, 0x0) dup2(r5, r7) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r8, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r11, 0x1000400000000}) ioctl$UI_DEV_CREATE(r10, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 476.694059] input: syz1 as /devices/virtual/input/input1123 10:34:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xf7ffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(0x0, 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 476.972522] input: syz1 as /devices/virtual/input/input1124 [ 476.999430] input: syz1 as /devices/virtual/input/input1125 10:34:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffce8, 0x2, 0x0, 0x9, 0x9, 0x9, 0xffffffffffffffff, 0x1000007f}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x1, 0x0, 0x7f, 0x4}, 'syz1\x00', 0x4f}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x800}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000180)) 10:34:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x0, 0x2}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) [ 477.296937] input: syz1 as /devices/virtual/input/input1126 10:34:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 477.549562] input: syz1 as /devices/virtual/input/input1128 [ 477.928630] input: syz1 as /devices/virtual/input/input1130 [ 477.934553] input: syz1 as /devices/virtual/input/input1131 [ 478.061674] input: syz1 as /devices/virtual/input/input1129 10:34:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x4, 0x20000000000040, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe82, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x40000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000340), 0x7a0d8ac1f8a90472}, 0x22}, 0x0, 0x7, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000005c0)="2a411e4ab8d21652dc1d8144ff75569c3d3eaa646e7245c7ca85a706c131402bc0177008d66cf29b5070c7bdfc2ad4b6bab2220e0ddd218caa43b0c69d3721913f8b12b6b767607bd16eeac59c73c6d6486dff3517cd715e4472554f44a7e86f8831ed1401f1cf4001d6c452401c5aae4bf593df731271dcc2477e7de0d0f5289244c9019c960919c1894002cccfff95b99dd0df904b11359ba2cb413dec41636592000000000000", 0x3528ab52}], 0x1000000000000074, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000000000000000000df00000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/223], @ANYBLOB="000000000000000000000000000000000010000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c708a10300"/4094], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup3(r5, r4, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r6, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) 10:34:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RREMOVE(r6, &(0x7f00000001c0)={0x0, 0x7b, 0x1}, 0x5a1979b14a0d933d) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r8 = getpid() sched_setattr(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0xffffffffffffff82) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='team_slave_0\x00') r5 = dup2(r1, r0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101002, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x10400, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000300)=0xa6, 0x4) sendto$x25(r6, &(0x7f0000000100)="fc4d61cf6a19cfbd2bfde81f37d0856d290e7080c49772d0d85edec41cd37f881e9aaf44315ebb459ad6332cbab7aa45cdecbc8706b930fe187e7c5d224ac103ec1eaee103e303f46246045334d9415c9c67ed68c9431b606a6a22b0501112dd1a7501da77e8c2609cb9bc397d1ba335de4006f025dfba71faf5f269be78d1703ffb8897ac472727b5e5441ca4718cdfa1664ccae8346f2fed33f349d6e2caf7ca281db2b1d6946a84e518252464cdd8218274480a79005aeb8aeffeb984", 0xbe, 0xc33362c5790008e5, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000001c0)='minix\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 478.213620] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 10:34:12 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b9e590bcaaaaaaaa69a5bb20adbea279ae546eb2a83948fbc5251d1d82483540aabb"], 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x130, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2a}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x42}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x977e559103a24f52}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="1df4a7cd39ca5989a9191dbdc2dc54b4"}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x1}, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)=r4) [ 478.439099] input: syz1 as /devices/virtual/input/input1132 [ 478.450009] input: syz1 as /devices/virtual/input/input1133 10:34:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x6, 0x1, 0xffbfffff, 0x4, 0x0, 0x1, 0x101}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2000, 0xf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x1950, 0x0, 0xee, 0xf, 0x10000000000, 0x80000000}, 0x0, 0x0, r4, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x257) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000005c0)={{0x0, 0xfffb, 0x0, 0x1}, 'syz0\x00', 0x4c}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x20) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x2, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 478.908883] input: syz1 as /devices/virtual/input/input1134 10:34:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xd4}, 0x107ea) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r8 = getpid() sched_setattr(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101200, 0x40) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffd) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) finit_module(r1, &(0x7f0000000080)='vboxnet1vboxnet1GPLem0\x00', 0x7) [ 479.238909] input: syz1 as /devices/virtual/input/input1135 [ 479.397204] input: syz1 as /devices/virtual/input/input1136 10:34:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000005c0)={0x1, 0x2}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000080)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000540)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) setxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@random={'btrfs.', 'grpquota'}, &(0x7f00000004c0)='posix_acl_accesssystem\x00', 0x17, 0x6) creat(&(0x7f0000000480)='./file0\x00', 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x2000, 0x0) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x3ff, 0x3, &(0x7f0000000280)=[{&(0x7f0000000180)="b4b72f77932562c8b1e62135df278ee89c07ec29d033ed55f243b69f0e5bda73facadeacf67a37a1d473ba43fd23893cfa634803baabb76a6c9ed1659acf894279f6c0441f5eea444c4a09f41af39f6253a6ae4b264a06c4af8cd0a7acf25aa6b20919b74c65616604beeab25096174b63b2eb8c0ad148dd919c6b006edf2ec75dfacc71264564c4939a0a603d5dd3a44594d110dda7fff055de88d83858fab5ff8c96ed029ae425766fbdcf9aad", 0xae, 0xe1}, {&(0x7f0000000240)="a260538a8307df937f7e49303d95d3079c29a4910a5d76ef7a21", 0x1a, 0x4}, {&(0x7f0000000340)="41cc32374a71cc88fe6c9170e69bc80201bb3de9c80b4160b147dd89a558a188b7e64c290e4a01a6f5b4d3d09bbfba2d8d9b4240f1c1d196421b5b8fe87ff9c9e003c65873f7158337d5a99724124561cbefc40f96de869d29a96397ec4491a503ca6182f92c634194ef97790b77a11e6b4530f51a985d5b5bba90e7fb223828b4baaf09e89d9b12e581c7cc8f", 0x8d, 0xdec}], 0x80, &(0x7f0000000400)=ANY=[@ANYBLOB="677270710000008d00000000745f6d6561737572652c00"]) 10:34:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x4, 0x20000000000040, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe82, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x40000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000340), 0x7a0d8ac1f8a90472}, 0x22}, 0x0, 0x7, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) dup(r8) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @local, @remote}, &(0x7f00000012c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x12108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000e40)='./file1\x00', 0xa2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r2, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) fstat(r2, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/cgroup\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @dev={[], 0x1a}}, 0x14) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000085}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) pipe2$9p(&(0x7f0000000000), 0x800) 10:34:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$UHID_CREATE(r7, &(0x7f0000000700)={0x0, 'syz1\x00', 'syz0\x00\x00\x92\x00\x00\x00\x00\x04\x00', 'syz1\x00', 0x0, 0x23b, 0x0, 0x800007f, 0x2, 0x0, 0x2003}, 0x1bd) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 479.647321] jfs: Unrecognized mount option "grpq" or missing value [ 479.740904] input: syz1 as /devices/virtual/input/input1138 [ 479.911345] input: syz1 as /devices/virtual/input/input1139 10:34:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x3f, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f00005befdc)) r13 = syz_open_pts(r12, 0x0) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000000c0)=0x2) dup2(r13, r10) syz_kvm_setup_cpu$x86(r10, r9, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x3, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) [ 480.006994] jfs: Unrecognized mount option "grpq" or missing value 10:34:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r8 = getpid() sched_setattr(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x6, 0x0, 0x0, 0x8300}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x20000004, 0x2004405, 0x20000000008, 0x0, 0x5}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) r2 = accept$packet(r1, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x5d, 0xdba0a67287fdbcea, 0x7f, "2f2cf8f2590df0973f1a65f4e4a5515b", "46576dd5d626538daefadb753df76c3b0f4daf067f5546241cf6665ffaed7fbdaa0e761ea999eb8bef11fd63786197cd52143196621bda1ca47acd371f3a0ea87b31d29b41cca786"}, 0x5d, 0x1) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x5) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000300)={0x9, 0x5, 0x5, 0x0, 0x0, [{r2, 0x0, 0x85a}, {r3, 0x0, 0x2e32}, {r5, 0x0, 0x101}, {r6, 0x0, 0x13f}, {r1, 0x0, 0x80}]}) r8 = socket$inet(0x2, 0x1, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r9, &(0x7f0000000080)='personality\x00') getpeername(r7, &(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000004c0)=0x80) 10:34:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000005c0)="11a93a98acb74efdcda9fa60107b7adb80853faa51fb2bb45f36381556bfa8752e99dd59c799276193f70fb1ee1793aac45c553dcb9707e9447ba8b772f9025a93eeb09de79f392b9f056fa3b0464aae1819ee6dd93c9242c1b714dea1289c579baf7eb6c812b0ca4cefb36c1670556949a71fc6a3697299eaa461d0432405241cccc330d10c58b80e84a9f01da5278a2f4b0a08a0c6e0673da4eeaae7b769cc80c937705d9648224dab540dd7f60a43c1a82636360bd9ba19df8d615f092b11492276dba651d93ea9658f7934ac36d70b89fc11178614cd893843b9087a57576d4338bf7106", 0x3528ab2a}], 0x10000000000003e0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x7, 0xf, 0x10000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x40) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0xa8d4dd8c75a9f419) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 480.645275] input: syz1 as /devices/virtual/input/input1140 [ 480.651294] input: syz1 as /devices/virtual/input/input1141 10:34:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) connect$ax25(r3, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x48) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) set_robust_list(0x0, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x8a, 0x64, 0x0, 0xffffffffffffffd9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clock_gettime(0x0, &(0x7f0000000280)) [ 480.757140] input: syz1 as /devices/virtual/input/input1142 10:34:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x4442, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x202000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000, 0x0, 0x3ce87e8d, 0x1}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 480.844755] input: syz1 as /devices/virtual/input/input1143 10:34:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r4, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x2b6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x8, 0x9, 0xc79}, &(0x7f00000003c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x85}}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3f, &(0x7f0000000140)=0x62}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x5}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14210029080000000800ca000004000000cde804e6830ed926300251d46350a05c94bab3b36fe4940eca98d94612138a31240d5eebea0fd5f08e3176853819d2aa97ff7c27f37a675de7e7175bf3b2d3e645092444452f4854281f599f31a72f7739d3987678b1ce6360057c1d9eb7441fad2fc9dcef529559322f1574666506c014c2a13b64d3641bad4f66cb87238e00021df531202dc042cc715da6118cbf4b648db3a0800aacc2c725aab7724834a98f38ef0b6c9177b09736f5fa56cb867df8ce3b9f385368f9239500b0820120aece1e41f8694d99dba97205c23fa525f64e81b6c6d4a354"], 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) 10:34:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x1000400000000}) dup(r6) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 481.156832] input: syz1 as /devices/virtual/input/input1144 [ 481.313330] kauditd_printk_skb: 58 callbacks suppressed [ 481.319079] audit: type=1800 audit(1572604455.139:172): pid=4082 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=18065 res=0 [ 481.351675] input: syz1 as /devices/virtual/input/input1145 10:34:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(0x0, 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x3}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000880)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)=""/171, 0xab}, {&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/220, 0xdc}, {&(0x7f0000000600)=""/53, 0x35}, {&(0x7f0000000640)=""/140, 0x8c}], 0x6, &(0x7f0000000780)=""/253, 0xfd}, 0x10000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000008c0)={@remote, 0x5, 0x1, 0x3, 0x0, 0x3, 0x7}, &(0x7f0000000900)=0x20) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="636865636b3d658487627865642c00"]) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r4, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @remote}}, [0x8, 0x5, 0x0, 0x4, 0xffff, 0x1, 0x200, 0x1ff, 0xfff, 0x90d, 0x0, 0x6, 0x4, 0x9, 0x4]}, &(0x7f00000001c0)=0x100) 10:34:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x8c000) getpeername$packet(r2, 0x0, &(0x7f0000000180)) [ 481.601561] FAT-fs (loop2): Unrecognized mount option "check=e„‡bxed" or missing value [ 481.834816] input: syz1 as /devices/virtual/input/input1146 10:34:15 executing program 4: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000400)=r2, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}, {0x0}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x3}, 0x40) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) r7 = socket$kcm(0xa, 0xffffffffffffffff, 0x11) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(r7, &(0x7f0000001f40)={&(0x7f0000001bc0)=@nfc_llcp={0x27, 0x1, 0x2, 0x0, 0x7, 0x4c, "bff0664c2a7f9add443b618c992e4c659c753299f0f87d0242549f5483792c8fcff89e42eb0d124a6fe32f94f4243232631ba70b94843e7f248300eaf71f5d", 0x2d}, 0x80, 0x0}, 0x4000000) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/130, 0x82}, {0x0}, {&(0x7f00000006c0)=""/145, 0x91}, {&(0x7f0000000780)=""/87, 0x57}, {&(0x7f0000000800)=""/207, 0xcf}, {&(0x7f0000000900)=""/228, 0xe4}, {&(0x7f0000000a00)=""/227, 0xe3}, {&(0x7f0000000040)}], 0x8, &(0x7f0000000b80)=""/4096, 0x1000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0xc0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4843, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000840)={0x6}, &(0x7f0000000880)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x4}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d80)={r3, 0x10, &(0x7f0000000d40)={&(0x7f0000000500)=""/148, 0x94, r8}}, 0x10) gettid() write$cgroup_subtree(r4, &(0x7f0000001f80)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429e9210a70859a13124084199b87584858091164e68fcd6d5fdd090022686bf66e3e10060a54798ec3b04c76b04b161f59b6cbca30ddb75803243540ae7a14c29f153bf233caf49bb337bbd089893000000000000818c5cc43face6c221cfdbc8f590018a34a1394c1f72487d886ed63138d547ee0c1f8eac3f86c92a5c85cb21a14bfd883f86949044fb9bdce5844fdebd076b2be8ded270b3f0f68f7805e52e3aedba98e3d7d06943523a4024abed83857ccd03eb34197322a5a8c78221b4e8759acf5594f7b3469c485cb613ec2d935ea3de4f5634d242c35012ac5f0f8df759ce953fe9a8b500295abbe5c3ad305e1501a22f3224ca11b4b0452b181b5fd14103aa2d03541a7c3583537d008fd7c2b4822682c043ade2a6e761dcfc787373cd6775b6a3d6c97f42be4f9470819ff7b7849cfbb4830abf90479b13fa5fc362e7141f5b269d4947226c2f939c9b9cfd56f8ff0a30fe83c1663a2bb25f73f5b5842d1741c92371f7499e767cf8f3b2bf5c99674bed7fd0d7902e97cfccdc5a2d6c0149d4b92c191ea22f388eb84386746111b8d185c9e95a0fc1619592b9e4f94feb062200"], 0x1b2) write$cgroup_pid(r5, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCX25GSUBSCRIP(r6, 0x89e0, &(0x7f0000001d80)={'rose0\x00', 0xfffffffffffffe01, 0x5}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r5, &(0x7f0000000000), 0xfffffea6) 10:34:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0xffffffffffffff48) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x80}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc89b9e7c68a31190}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x2c}}, 0x14000001) 10:34:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x6) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r7, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) accept$packet(r7, &(0x7f00000002c0), &(0x7f0000000b00)=0xf) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000100)=0x20, 0x258) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x20000, 0x0, 0x8, 0x0, 0x10000000000}, r10, 0x9, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0xfffffc01, 0x0, 0x0, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r14+30000000}, 0x0) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:34:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000380)="25aca274769e620aa734fa0095e06126450a297ee38802a9d8aea872943afd874e2f523a8ea5316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@init_itable_val={'init_itable', 0x3d, 0xffffffffffff0700}}]}) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x181800) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="06000001810c41000000070000003200"], &(0x7f0000000180)=0x10) 10:34:16 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9065f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="001b460fdf73ebeb3400"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000140)={0x1, 0x5, 0x1782, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 10:34:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000240)={0x10000, 0x2}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000280), 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000001280)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fstatfs(r6, &(0x7f0000000140)=""/101) write$ppp(r5, &(0x7f0000000100)="662dbc649fd7c750b4", 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000300)={r7, 0x1c, "c714132c4ef76cb209771bbb0f339317eeb44d2700befe6b0bc7e2cd"}, &(0x7f0000000040)=0x24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r7, 0xab}, &(0x7f00000000c0)=0x8) syz_read_part_table(0xffffffffffffb26b, 0x0, &(0x7f0000001040)) 10:34:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(0x0, 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) setsockopt$ax25_int(r5, 0x101, 0x2, &(0x7f0000000140)=0x20, 0x4) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x7c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e280000000c0affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0xff04}], 0x1}, 0x0) [ 482.813480] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.829784] input: syz1 as /devices/virtual/input/input1147 [ 483.003676] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:34:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="715017"], 0x1) read(r3, &(0x7f0000000380)=""/225, 0xfffffd0d) [ 483.102745] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 483.139944] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 483.165368] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a802c018, mo2=0002] [ 483.176683] System zones: 0-7 [ 483.187360] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 10:34:17 executing program 4: memfd_create(&(0x7f0000000140)='m{/j\xd9\x89\x93\xe2Y\x9aA\xc6\x8e\xb0\a+\x94uV\x1b\x161\x1e\xcc\xa3\x11\x9c\x8d\xcb\xc1\xd6x\x03\xc6\xc2\xc47\xff\xb0\xdaIT~W\xf1oaE(\x12fF\x191\xe2JT\xcc\\\x11\x8d\xef\xea\xaa\x97\xf6*\xdeu\xbe\xec\xc6\xdcS1\x87\xa5\b\xf5\xb8\xa3\x84\xcc\xfb\xa4,Z+\x87}\xb3x~\a\xb4\xc7\xd8u\xc2K{\x93\xa4/\xe6\xd6C(T\xc4\xe5', 0x8) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000380)={0x9, 0x20, 0x1d5, 0x2, 0x4}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r4, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) accept4$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = semget$private(0x0, 0x0, 0x10) semctl$SETVAL(r7, 0x0, 0x10, &(0x7f00000001c0)=0x5c1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x100, 0x0) r10 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r9, 0x2, r10) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f00000000c0)={0x5, 0x9, "79bb5517f68ff7e3d77a8c5cc48be1f5256cdab81430cbb22a07447c1cddf383", 0x9, 0x4, 0x7ff, 0x7, 0x80}) accept4(0xffffffffffffffff, &(0x7f0000000280)=@can, &(0x7f0000000300)=0x80, 0x180800) 10:34:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000240), 0x26e) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x60100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSETLED(r3, 0x4b32, 0xd3) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f00000002c0)=""/193) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x70080fe, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x4e}], 0x1}, 0x900) 10:34:17 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b35, &(0x7f0000000080)='wlan1\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() socket$can_raw(0x1d, 0x3, 0x1) write$FUSE_ENTRY(r2, &(0x7f00000000c0)={0x90, 0xca98f4773aba8242, 0x6, {0x6, 0x3, 0x0, 0x1, 0x3, 0xffff, {0x6, 0x6, 0x5, 0x7, 0x8000, 0x40, 0x3, 0x3, 0x2, 0xffff0000, 0x5, r3, r4, 0x7, 0x1}}}, 0x90) 10:34:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(0x0, 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:17 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x173cef8b511bbe86, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0x12, 0x7, 0x2, {0x9, 'nodiscard'}}, 0x12) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000700)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@nodiscard='nodiscard'}]}) [ 483.824554] input: syz1 as /devices/virtual/input/input1148 10:34:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd}, 0x1c}}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0xd00, 0x0, 0xf56f, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) dup(0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80002, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa00, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, 0x0, 0x0) r6 = memfd_create(&(0x7f0000003380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x10) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 484.181858] XFS (loop2): Invalid superblock magic number 10:34:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x6) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r7, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) accept$packet(r7, &(0x7f00000002c0), &(0x7f0000000b00)=0xf) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000100)=0x20, 0x258) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x20000, 0x0, 0x8, 0x0, 0x10000000000}, r10, 0x9, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0xfffffc01, 0x0, 0x0, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r14+30000000}, 0x0) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:34:18 executing program 3: unshare(0x28020400) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="ab508af3be0d7ae2c56ebf2df8feac523ae998306b392e6906a3168db355a94eaedf669938c75af00e312253bad3241f8b7faaa4d21742023eb493d59295143c7b0b7aa77fa05ad1720db302034e155705599769c4cb5005da7355a0cc098f8ef6abe6b47553b18a22e0529550b63b388d588791e444538d5cc3e13f9253aa1f7b555e487d3c7c62ad110d0a4320b1c6b491b840c55437a10ec561c65d7c40c78517a9ec806c47ce7a36732de28b9f6ef365bfecf9af35adfe8d379b5386e9a6b949efd9", @ANYRES16, @ANYBLOB="00042dbd7000000000000200000014000400ff01000000000000009b0000ff0300000800020001000000080002000400000008000200ff070000080003000000000008000500020000000800020009000000080005000500"], 0x3}, 0x1, 0x0, 0x0, 0x26000021}, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x10d9483}], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r3, &(0x7f00000001c0)='H', 0xfffffcde, 0x5, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x4, 0x100}, {0x0, 0xff}]}, 0x14, 0x0) flock(r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb61a, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:34:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0xffff}, 'syz1\x00', 0xfffffffc}) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x40) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) write$UHID_CREATE(r6, &(0x7f00000005c0)={0x0, 'syz0\x00', '\x00\x00\x00\x00\xcc\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\fG\xea\xa3\x00\xf4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00i', 'syz1\x00', 0x0, 0x0, 0x8}, 0x120) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x46d}, 0x1033b) dup(0xffffffffffffffff) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:18 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x95f50c6d6cbb2727, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 484.649884] input: syz1 as /devices/virtual/input/input1149 10:34:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x1, 0x1, 0xff, 0x2, 0x7977, 0x9}, 0x20) write$selinux_load(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000f97927940000ffe3fff8420040000000000000000200dc01"], 0x2c) 10:34:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="330000001000010400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800060000000000"], 0x44}}, 0x0) 10:34:18 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x1000, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaab27, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0x420000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) 10:34:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:18 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000003780)={&(0x7f0000001280)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000003600)=[{&(0x7f00000012c0)="e35afc3967c1a60600de81f38e4ec3e13183502403251f21c4395b56a5049d972315f4b8852c204c5429ef48357536448107403605e8534a62a9425c106d51aac65794b41009d41a890ff3fb26d6045f3d14b4c7b6d7b5876fbd2c9832a5ed749fd94ce4a4698820130dae5c861d06a3039542fc4dedfffb6fc4886d23a95eeb773c", 0x82}, {&(0x7f00000013c0)="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", 0x4f3}], 0x2, &(0x7f0000003680)=ANY=[@ANYBLOB="900000000000000029000000370000003c0e000000000000050200d6c91000000000000000000000ffff0000000500240007580001000014077400020000000000000023010000000000000010000000000000200000000000000000000000000000000101000000000000ffffffff0000000002000000000000000400000000000000080000000000000004010300005000000000000000290000003600000081060000000000000730000000030a260700050000000000000004000000000000007f000000000000002e000000000000004000"/224], 0xe0}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x1) ioctl$TIOCCONS(r1, 0x541d) [ 484.950656] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.3'. [ 484.974098] SELinux: policydb table sizes (-469827584,4389119) do not match mine (8,7) [ 484.976779] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.3'. [ 484.988763] SELinux: failed to load policy 10:34:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) unshare(0x20600) socket$vsock_dgram(0x28, 0x2, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setregid(0x0, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x1) socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_GET_FP_MODE(0x2e) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 485.063328] input: syz1 as /devices/virtual/input/input1150 [ 485.101847] input: syz1 as /devices/virtual/input/input1151 [ 485.132562] audit: type=1804 audit(1572604458.969:173): pid=4311 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir441863489/syzkaller.oGxLXd/424/bus" dev="sda1" ino=17809 res=1 10:34:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1, 0x2011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x12, 0x38, &(0x7f0000000040)="6f9deba63922af56b23e1b71075c4961a83a5ffd9bab80bc6458d52a910627515fbdd484db849a1016dd711743c35d7e96492a08c86eca9f"}) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x6, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:34:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x2dfe545a) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r10, 0x0, 0x0, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r12, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r12, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r15, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r15, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) dup2(r15, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r16 = getpid() sched_setattr(r16, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 485.368689] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:34:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000f40)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000300)) sysinfo(&(0x7f0000000000)=""/50) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x10002) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000001280)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000040)=0x24) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r4, 0x8}, 0x8) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, 0x0) r6 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r6, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r10, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r10, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r11, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r11) r12 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) fcntl$getownex(r12, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace(0x13a81911dbb7487d, r13) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) [ 485.451100] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 485.467854] audit: type=1400 audit(1572604459.249:174): avc: denied { map } for pid=4319 comm="syz-executor.3" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=92597 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 485.511337] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 485.531298] EXT4-fs error (device loop2): ext4_iget:4712: inode #2: comm syz-executor.2: root inode unallocated [ 485.576341] EXT4-fs (loop2): get root inode failed [ 485.584255] EXT4-fs (loop2): mount failed 10:34:19 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x901, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f00000000c0)=0x38) ftruncate(r3, 0x0) [ 485.674092] input: syz1 as /devices/virtual/input/input1152 10:34:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000000)={0xd3, &(0x7f0000000200)=""/211}) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 10:34:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000240)='ppp0em1proc\x00', 0xc, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x102}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) fanotify_init(0x10, 0x40002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r7, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x0, r8}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:34:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000000)={0x0, 0x4, 0x4}) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0xffffffffffffff40}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002a40)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r7, 0x8818564c, &(0x7f0000000100)) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) [ 486.184355] input: syz1 as /devices/virtual/input/input1153 [ 486.228187] audit: type=1804 audit(1572604460.059:175): pid=4369 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir441863489/syzkaller.oGxLXd/425/bus" dev="sda1" ino=16794 res=1 10:34:20 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) close(r0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) r2 = getpid() sched_setattr(r2, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="e31168d7a1937b23a249adcf0c1167ca567cc31d4fe65836d7764de1144fed889d0aafbac2514bb19881bba71e980e77f6ff0d8fbc9d4308d9451fe3baa7375074ac9c8a57302266c0e0183b8897d877bf1a9a0e254f933d3c499f012183c3e43f"], 0x8, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000f00f88)) r7 = socket(0x200000000010, 0x80000000002, 0x0) write(r7, &(0x7f0000000200)="240000002a007f000400000000ed0300000400ff010000000bfd0000ffffffffff000000", 0x24) msgsnd(r6, &(0x7f00000003c0)={0x0, "fc294a11c33bdfa58972dedc49044989783df7926974c6b0aa4c8b34c6e236abc27c1ddea5ef9c14dcab84c6a43246cb7a6ac9e0227491617850cdf969e9a5bf14345c4e3694050c279a6b63276422d8d414bc25e56345a76a5dcf9f1442d1ba7d1253e5dc6f5e234a8c13bf73c7f0f16bddda45a835a4ecba8785895eb42918e6161b40ddbe610e0b9f9863b002d789dd5693c6fb6c548a108a487c97d022ff10ff30a685db03b3b38d2ae5fbf4ae36e5acdb0b7dfd7dac"}, 0xc0, 0x800) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) kcmp(0x0, r3, 0x0, r1, r4) r8 = open(0x0, 0x141042, 0x0) openat(r8, 0x0, 0x0, 0x0) write$UHID_INPUT(r8, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) fadvise64(r8, 0x0, 0x0, 0x4) 10:34:20 executing program 4: syz_read_part_table(0x80000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="16010500000001000000ff07000000ffffff82000800000000000000004000ffffff85000000000000008877007200b0b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = getpgid(r2) prlimit64(r3, 0x7, &(0x7f0000000040)={0x7, 0x6}, &(0x7f00000000c0)) 10:34:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000000)={0xd3, &(0x7f0000000200)=""/211}) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) [ 486.662786] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 486.674268] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 486.676051] audit: type=1400 audit(1572604460.509:176): avc: denied { getrlimit } for pid=4384 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 [ 486.748578] loop4: p5 size 1073741824 extends beyond EOD, truncated 10:34:20 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xfd91) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded0501a7aa400000080000000005268f7ee158864d444d4bf66e8d85cc74a000000000000ba5fd6"], 0x10}}, 0x0) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f00000004c0)="91fa2cc5f006e0324758099ad343cafa8c8fe3a88c485b8879819e237ac7e859ab4920ace93419f11db26eb33dc0b43797b351b4162360a0be2ca2fa7b136af232d8e60a8894a9b1fef7ddaa9ecf4f5e9b6ec1fcc517ba3a5465db352da03532e90662ebf029e788b1744a3463048ab7b376575ce00923212c40802300d1d12fa17d13ea604dbe6c9b2cf18a21b01f01e17e46363e60ecd5caa8c7e3c431a426c2a2ec3134d325e0570c992cbf04c4f6efd85fb0e6") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x7, @loopback, 0x3}, 0x1c) r4 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180d) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:34:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 486.981387] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 487.003714] print_req_error: I/O error, dev loop4, sector 32640 [ 487.010153] print_req_error: I/O error, dev loop4, sector 0 [ 487.010240] print_req_error: I/O error, dev loop4, sector 1 [ 487.021664] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 487.021842] print_req_error: I/O error, dev loop4, sector 264064 [ 487.035669] print_req_error: I/O error, dev loop4, sector 0 [ 487.035951] print_req_error: I/O error, dev loop4, sector 264064 [ 487.041461] Buffer I/O error on dev loop4p3, logical block 0, async page read [ 487.048082] print_req_error: I/O error, dev loop4, sector 32640 [ 487.055644] print_req_error: I/O error, dev loop4, sector 0 [ 487.067101] Buffer I/O error on dev loop4p3, logical block 0, async page read [ 487.074826] print_req_error: I/O error, dev loop4, sector 1 [ 487.080903] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 487.088240] print_req_error: I/O error, dev loop4, sector 32640 [ 487.095331] Buffer I/O error on dev loop4p4, logical block 4080, async page read [ 487.102981] Buffer I/O error on dev loop4p6, logical block 4080, async page read [ 487.103054] Buffer I/O error on dev loop4p5, logical block 33008, async page read [ 487.110775] Buffer I/O error on dev loop4p2, logical block 33008, async page read [ 487.119153] Buffer I/O error on dev loop4p3, logical block 0, async page read [ 487.126173] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 487.194216] input: syz1 as /devices/virtual/input/input1154 [ 487.257889] audit: type=1804 audit(1572604461.089:177): pid=4423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir441863489/syzkaller.oGxLXd/426/bus" dev="sda1" ino=16787 res=1 [ 487.617250] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 487.633624] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 487.683181] loop4: p5 size 1073741824 extends beyond EOD, truncated 10:34:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0x100000000000004}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e1f}, 0x346) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) connect$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x6, 0x5b, 0x70, "623ca2dafca5cf47b3a0cc545e49d3842d0c512d609fa4d39739a10fbf6f58531f8bf5e4158251e0c038ef5c94d31029c1555a103c36fd84d73f9a800a1e68", 0x28}, 0x60) 10:34:21 executing program 3: socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x2}, 0x0) rmdir(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:34:21 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000400)) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0xfffffea2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) getpgid(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000480)='net/if_inet6\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000001c0)=""/39, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 10:34:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r6, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) setsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f0000000000)=0xff, 0x4) [ 488.168146] input: syz1 as /devices/virtual/input/input1155 [ 488.262540] input: syz1 as /devices/virtual/input/input1156 10:34:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:34:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_exec(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7374e369ff4154961bfd607ad19f439d1b860470c397782ec8276bbe46890a72de4db5ed3d37afda059fae62bf1a295b575bd9a346f6f4cff0d996a769b899ff9e4f6d2fad85e5ee25933916361b40cb98e41affffffffffffffff60d0db1eb75322d71530a0c24b14e31569e31db195df99385ccdc1f5eae026abfe6cba2059a331974e107cac2fefdb69e98f4b7dc08f4969d938dd5f1db2617c8ebec4"], 0x7) syz_read_part_table(0xffffffffffffffff, 0xaaaaaaaaaaaac0e, &(0x7f00000003c0)=[{&(0x7f0000000080)="56be46fb800530ac26acf202ceb091a73ad2fc3904215f8df7112b2bb6dd828bb5a8b432a7ce6cd3ac857b60773d03698a7e17a58e67d9d765785c35f14bd6149a30e252116e48190c40f8f235eebb937b58cd48c3a779d4fa3eaab39523e06cb7b4e762695f5a96ee27f2697d4c0ac9aa1272d8c28d312c4ef531853a4cd6a0793fa0dec87ec37eeb0886e7c27898627f6a4fd6d71d0a85710041fa36a562ebb7b6fb2095e4730a3013d67ed70c36c810f794", 0x0, 0x8}, {&(0x7f0000000140)="d06a7c76d33c015dbbdf3fd7ae15bb222e48069c0dadfecddd035458b1139acdeddc5797d1f71d697d00dddb06096ceacee5a9d4b72af21187652d78dcda1db920d845e913e29f44f74a763d7ec040d11ef427f9e859ed02c99abb7a080d40d7477ac234cb89082ed2b095e54ddbbe1edd710820eb0905b94cf1e1d6ffbf4f2de6251c94bc0855423a06730ff9b27abdfb3cfa7612323fa1a823596211893f6bec604e3926a7d1f0a6d92d8c22eec2e9dc99f0fe4fd02b06f6156f918f2e56a2ab27c828296d9d40c0e94c", 0x0, 0x2}, {&(0x7f0000000240)="f5eb2c524d0f92c355332763db1142c18aba5ba49e1f06fe89977d3c2562f9ade01562282f8861f861be2162ce440dbe63aa39c075d7a33fcc38d84fae019d489a1a5e15162cf679ea3bd591a4e21514b6b53211375c19aa8b137acb2ce25f769b75c31aa422083613f940afc0fa57bcf0a3ae4ff5e47fc95b40f8b767445e8ecc7261625f491b7fadc4e723c7acc953cce9a89cda96aa469d5995df9808978dc241f8cd9e3feebddd11fc8744e10cadad816ebe53b98adb46fdf87680e9052bd033c99f26661fa21a771bfba301c3e63d512a69f0869d28298a", 0x0, 0x2dc}, {&(0x7f0000000340)="79cd2aaafb8d1a1900ee14927673890578e0399ee3db653cb4d2022364cb92b3ebb5e54e5025856d6b82f04e25cbffc7822f61a4329e4d33a3d40478b0464dd7fc6b68caa5036c777bcf168fd0c18219dd17ebca58bb541089c0ae8b0a6d74e4", 0x0, 0x3}]) [ 488.634398] input: syz1 as /devices/virtual/input/input1157 10:34:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x1}, 'syz1\x00', 0x2c}) ioctl$UI_DEV_CREATE(r4, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:23 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000640)={{0x3, 0x3, 0x6}, 0x6, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x10001, 0x7fff, 0x5, 0x3}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="77827cf354677d4e26f3b1", @ANYRES16, @ANYBLOB="e54e000000000000000008000000180004001400010062726f6164634273742d6c"], 0x3}}, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') 10:34:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @remote}, &(0x7f0000000100)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000680)={[], 0x0, 0x8000, 0x8, 0x3bec925e, 0x7fff, r7}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @dev}, &(0x7f0000000880)=0xc) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv4_getnetconf={0x2c, 0x52, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r9}, @NETCONFA_IFINDEX={0x8, 0x1, r10}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x5}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', r8}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x20000000000001c5, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], r11, 0x0, r1, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2000000}, 0x10}, 0x70) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8f95c516972604cb, 0x0) ioctl$UI_DEV_CREATE(r12, 0x5501) inotify_init() setsockopt$netlink_NETLINK_RX_RING(r12, 0x10e, 0x6, &(0x7f0000000080)={0x9, 0x101, 0x8, 0x3}, 0xb) [ 489.363499] IPVS: ftp: loaded support on port[0] = 21 [ 489.519079] input: syz1 as /devices/virtual/input/input1158 10:34:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x8, 0x8, 0xf, 0x10001, 0x0, 0x80}, 0x0, 0x0, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r7, 0x5501) r8 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r8, r7) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0xc) write$UHID_CREATE(r9, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x8000, 0x4, 0x0, 0x80000000}) dup(0xffffffffffffffff) r11 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r12 = creat(&(0x7f0000000180)='./file0\x00', 0x2) write$P9_RREMOVE(r6, &(0x7f0000000280)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000200)={0x0, r12, 0x1000400000000}) ioctl$UI_DEV_CREATE(r11, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 10:34:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x40000003, 0x0, 0xfffffffffffffffb, 0x3ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xfffffffd}) ioctl$UI_DEV_CREATE(r4, 0x5501) r7 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r7, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r8, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r11, 0x1000400000000}) ioctl$UI_DEV_CREATE(r10, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 489.976930] IPVS: ftp: loaded support on port[0] = 21 10:34:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f00000002c0)=@random={'trusted.', 'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff'}, &(0x7f00000003c0)=""/142, 0x8e) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) clone(0x80000000, &(0x7f0000000180)="0ffde6fcc6ea556d56941a01e1bae07362635873eaf72f1f5eaa34f6d801ae8226ff21a8ad354661f719c7ec0bca60db946d17044be1140d613668f297211e7516f14f18798ea0733948a12b96627a33c735046d3a7e6eb6e220ace333906c6d3ba2003f2e572f3c423c6e0c5175fcfdf3dffb141d7ce990c2f570bb8b", &(0x7f0000000040), &(0x7f0000000200), &(0x7f00000016c0)="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") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000006c0)=""/4096) 10:34:23 executing program 3: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={r0, r1+30000000}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') tkill(r2, 0x1000000000016) [ 490.433614] bond0: Releasing backup interface bond_slave_1 10:34:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x525242, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x2020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(0x0, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:24 executing program 4: close(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) splice(r0, &(0x7f0000000180), r1, &(0x7f0000000240), 0x7, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x480300, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r6 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x7}, &(0x7f0000000540)=0x8) write(r6, &(0x7f0000000200)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc080019000100", 0x22) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r6, 0x0, 0x4004) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r7, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 10:34:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f00000002c0)=@random={'trusted.', 'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff'}, &(0x7f00000003c0)=""/142, 0x8e) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) clone(0x80000000, &(0x7f0000000180)="0ffde6fcc6ea556d56941a01e1bae07362635873eaf72f1f5eaa34f6d801ae8226ff21a8ad354661f719c7ec0bca60db946d17044be1140d613668f297211e7516f14f18798ea0733948a12b96627a33c735046d3a7e6eb6e220ace333906c6d3ba2003f2e572f3c423c6e0c5175fcfdf3dffb141d7ce990c2f570bb8b", &(0x7f0000000040), &(0x7f0000000200), &(0x7f00000016c0)="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") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000006c0)=""/4096) 10:34:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r6, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) setsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f0000000000)=0xff, 0x4) [ 490.660491] input: syz1 as /devices/virtual/input/input1160 [ 490.788138] input: syz1 as /devices/virtual/input/input1161 [ 490.808837] input: syz1 as /devices/virtual/input/input1162 10:34:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r8 = getpid() sched_setattr(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @rand_addr="8bf8ca88bb22187a4261e0b2b252dea5"}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80c0, 0x0) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x6) 10:34:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x214fe2f61d4db426, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001000)=[{{&(0x7f00000005c0)=@pppol2tpv3, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000640)=""/116, 0x74}, {&(0x7f0000000700)=""/199, 0xc7}, {&(0x7f0000000800)=""/233, 0xe9}, {&(0x7f0000000900)=""/230, 0xe6}, {&(0x7f0000000a00)=""/146, 0x92}, {&(0x7f0000000b40)=""/133, 0x85}, {&(0x7f0000000c00)=""/165, 0xa5}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000cc0)=""/124, 0x7c}, {&(0x7f00000001c0)=""/54, 0x36}], 0xa, &(0x7f0000000e00)=""/132, 0x84}, 0x3}, {{&(0x7f0000000ec0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/25, 0x19}, {&(0x7f00000002c0)=""/53, 0x35}], 0x2, &(0x7f0000000f40)=""/142, 0x8e}, 0xffffffff}], 0x2, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1c7) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x800000000000000, 0x8, 0xf, 0x10000000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r4, r3) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x7, 0xfffc}, 'syz1\x00'}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r5, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000180)={0x30, 0x0, 0x0, 0x0, 0x9, 0x20000000004, 0x7ffe}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 491.267408] input: syz1 as /devices/virtual/input/input1163 10:34:25 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) 10:34:25 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x9, 0x5b, 0x1}) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) dup3(r4, r1, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 491.507071] input: syz1 as /devices/virtual/input/input1164 10:34:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="07268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x220080, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) 10:34:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f00000000c0)={'bridge_slave_1\x00'}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 10:34:25 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.5\x1dtx\xd3\xb8\x10 N\xd9\xd5\xe1?\xda{stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0xffffffffffffffda, 0x47, 0x1}, 0x7) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffefffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000100)='.//ile0\x00', 0x0, 0xeb6282d2bf011263) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000086fff4)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000280)=0x0) write$cgroup_pid(r2, &(0x7f0000000240)=r6, 0xffffffffffffffd5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r7 = open(0x0, 0x400100, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x9, 0x400201) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 10:34:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xc, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext={0x8, 0x5}, 0x0, 0x0, 0xfffffffb, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 10:34:25 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) setfsgid(r0) setgid(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket$inet(0x10, 0x8000a, 0x0) 10:34:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0xd51c}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="b9654eafdda622519890179f81047eaceadafb7806ed888a176531f8b8273b33c80358fc3dc31b5f90de061e2d1fae66807f07a20032df0602d106daa20210f183e43bc19c"]}) sendto$isdn(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x8000, &(0x7f0000000140)={0x22, 0xa, 0x5, 0x7, 0x3f}, 0x6) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002bc0)=[{{&(0x7f0000000480)=@rc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000500)=""/39, 0x27}, {0x0}], 0x3, &(0x7f00000007c0)=""/6, 0x6}, 0x3}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f0000000880)=@hci, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000001380)=""/101, 0x65}, 0x2}, {{&(0x7f0000001400)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/233, 0xe9}, {&(0x7f00000015c0)=""/4, 0x4}, {&(0x7f0000001600)=""/133, 0x85}], 0x3, &(0x7f0000001700)=""/236, 0xec}, 0xfffffc00}, {{&(0x7f0000001800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/120, 0x78}, 0x2}, {{&(0x7f0000001b80)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001c00)=""/97, 0x61}], 0x1, &(0x7f0000001cc0)=""/40, 0x28}, 0x3}, {{&(0x7f0000001d00)=@x25, 0x80, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/171, 0xab}, {0x0}, {0x0}], 0x3, &(0x7f0000002200)=""/96, 0x60}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=""/43, 0x2b}, 0x8}, {{&(0x7f0000002440), 0x80, 0x0, 0x0, &(0x7f0000002900)=""/102, 0x66}, 0x1}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000540)={0x4331538a67d891eb}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x1b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x14020, 0xbca30812b69f0e01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x285a0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r8, r7, r8}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) mq_timedsend(r5, &(0x7f0000000100)="9f2120d04849a017176d591b", 0xc, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCLINUX2(r10, 0x541c, &(0x7f0000000380)={0x2, 0x4, 0x6, 0x1, 0x5}) [ 491.825976] device sit0 entered promiscuous mode [ 491.857875] input: syz1 as /devices/virtual/input/input1165 [ 491.949592] device sit0 left promiscuous mode [ 491.983345] device sit0 entered promiscuous mode 10:34:26 executing program 2: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)=':', 0x1, 0xfffffffffffffffc) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) keyctl$unlink(0x9, r0, r1) 10:34:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x403, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x10001, 0x408000) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x8f\xc2\x8fY\xc2\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa9\xf1\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x4, 0x0, 0x23, 0xfffffffe}, 0xffffffffffffff0e) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f00000002c0)) sched_setattr(r0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r8 = getpid() sched_setattr(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f00000000c0)={'bridge_slave_1\x00'}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 10:34:26 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748f5e745", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008000e00", @ANYRES32=0x0, @ANYBLOB="18fa0000000000000003"], 0x3}}, 0x2907aa69749bdb3d) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181000, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000001c0)=0x10000, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:34:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x1}, 0x5000, 0x6, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000000c0)={0x20, 0x8}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ptrace$setregs(0xd, r4, 0x4, &(0x7f00000002c0)="2c17fac249ff75b3de0b46ca69b6fa3c8152d709abe3bf65b00c69315c3775e3222997a4c2ac42c7ec15956200ca9a12b28e336c9dfff0cbe42e1c291915401a465984a6f1ea9a7f1eccf1a832a00d") socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) lgetxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000340)=""/193, 0x3af) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b36, &(0x7f00000005c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOTI\x91BA\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x006vr\xbf\x0f\xf7f|\x12{\xcd\x97\xd3\xf0B\xce\x1f\x9c\xf0\x14:\xc1\xc2{\x13&\x06\xc4t\xc0(\xf5o_\xd4\xdf\x9e\xaaS\xb5\xa6`&\xee /\x98\xde\x12.\x99dS\n\xf9W\xb7\xea\xd3\xb0\x1d\xb7\x1a\x9f\xaa\xf7\xbe\xac\xdf\x05\xed|9\x8e\x15\xb5\'N\xd4h\x17\xa77\xa7\x90\x7f\xfe\xe4\xa6\x9dK\xe3\xa3?\xe6\x18+\x92\x1a\xf4\xf0\\b\x9fL\x84\xb2\xb1\xde\x89\xbf\x80X\t\xa1\xb9_\xee\xb3\xbd\x83^\xfe\xc8r\xad\xb67T(\xb9$\xd4qM\b{\t|Z\xa9\xd5\x00\x854U\x98\"\x8e\x88\xa4\xa2e\xf2j\x97\xf3\xf3\xd9e\xa9\x04T\xbd\xde\x93b\xf2d&R\xa1\xb8\x03\xe0N>eD\xe5\x98\x05\xeb#\x83/2~\a$\xf6h0\xe7\x91\xa7\xf0\x93!v\x955)\xca\xc2\xebN\xe2\x99\xe8m\xd1\xc7\xcc\xa9\xb7\xe1+\xb29G,\xa6\xba\xbc\x89\xafn\x00f\xb7\n\xee)\xe0\x83h\xb0\xfbx\x8d\x81\xa7\xf6\xcf\xb4\xec\x94vUW\x9d\xad\x9ecV\x92\x9f\xa2TP\x85\xb9') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:34:26 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1001084, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000040)='./file0\x00', 0x1) unlink(&(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9c283a, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6173697a65b15e5f6b623d307830067e3f00000000000030301dab8d990000000000655f7265616461686561645f626c6b733d307815303030303030303030303030303030000000000000"]) [ 492.796291] input: syz1 as /devices/virtual/input/input1166 10:34:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x2, 0x0, 0x3, 0x200000000, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f00000000c0)={'bridge_slave_1\x00'}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 10:34:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r8 = getpid() sched_setattr(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:26 executing program 1: sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0x6, 0x3004, 0x1}) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r2, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000180)=0x8001, 0x6, 0x2) sendmmsg(r2, &(0x7f0000001540), 0x553, 0x0) [ 493.055898] audit: type=1800 audit(1572604466.889:178): pid=4725 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16897 res=0 10:34:26 executing program 1: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/f.le.\x00', 0x4b) ioctl(r0, 0x5, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)={0x0, 0x1}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperwerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000080)='./file2\x00', 0x100) rmdir(&(0x7f0000000380)='./file0/f.le.\x00') [ 493.330162] input: syz1 as /devices/virtual/input/input1167 10:34:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r4}) accept4(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 10:34:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000180)='./file1\x00', 0x181000, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f00000000c0)={'bridge_slave_1\x00'}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 10:34:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xa, 0x80000, "6390"}, &(0x7f0000000080), 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 493.521237] overlayfs: unrecognized mount option "upperwerdir=.:file0" or missing value 10:34:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061708071f5000000706a0095001700"/32], &(0x7f0000003ff6)='G\x00', 0x5, 0xb1e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffcbd, 0x10, &(0x7f0000000000), 0x3}, 0x48) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) [ 493.574604] overlayfs: unrecognized mount option "upperwerdir=.:file0" or missing value [ 493.851540] device nr0 entered promiscuous mode [ 493.867087] input: syz1 as /devices/virtual/input/input1168 10:34:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000240)=@ethernet={0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x8004) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/73, &(0x7f00000000c0)=0x49) r1 = socket$inet6(0xa, 0x80003, 0xff) dup3(r1, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f00000002c0)=0x14) clock_settime(0x2, &(0x7f0000000180)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000100)=0x1) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x1c0000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000340)=0x13, 0x4) 10:34:27 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x2) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x874, 0x2b1, &(0x7f0000000000)=[{&(0x7f0000000180)="e297ad9a06000a00900403000056b8c98f13", 0x12, 0x400}], 0x8000d, 0x0) 10:34:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6d3f, 0x40, 0x40000000000000, 0xa34}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="3fa9ee5ebc6237615df5f98da7d6ee9547f138f93772c1ee76b7af", 0x3528a9c0}], 0x100000000000012d, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfdb21c14b5a6afc, @perf_config_ext={0x6, 0xb5}, 0x20000, 0x0, 0x8, 0xf, 0x10000000000, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0x30, 0x0, 0x1, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:27 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sysfs$2(0x2, 0x7, &(0x7f0000000200)=""/237) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x102000002) 10:34:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = semget(0x1, 0x0, 0x0) semctl$GETZCNT(r2, 0x3, 0xf, 0x0) semctl$GETVAL(r2, 0xb4d540a43d8ed327, 0xc, &(0x7f0000000080)=""/42) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) recvmsg(r5, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/243, 0xf3}, {&(0x7f00000001c0)=""/103, 0x67}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/11, 0xb}, {&(0x7f00000012c0)=""/197, 0xc5}], 0x5, &(0x7f0000001440)=""/62, 0x3e}, 0x8142) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[{@uid={'u?6'}}, {@decompose='decompose'}]}) [ 494.159721] IPVS: length: 73 != 8 10:34:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='N5wi', @ANYRES16=r3, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) sendfile(r2, r2, &(0x7f00000001c0)=0xc000ffc, 0x10a000d04) [ 494.191192] audit: type=1400 audit(1572604468.019:179): avc: denied { create } for pid=4799 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 10:34:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}, [@alu={0xe, 0x0, 0x0, 0x0, 0xe, 0xc, 0x8}, @map={0x18, 0xb, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x2d) [ 494.248307] IPVS: length: 73 != 2453671800 [ 494.320287] input: syz1 as /devices/virtual/input/input1169 [ 494.329031] input: syz1 as /devices/virtual/input/input1170 10:34:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x1b8, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000840)) 10:34:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r4 = accept4$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x800) accept4(r4, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) read(r5, &(0x7f00000002c0)=""/228, 0xe4) 10:34:28 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ftruncate(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r5 = accept$packet(r3, 0x0, &(0x7f0000000100)) r6 = open$dir(&(0x7f0000000240)='./bus\x00', 0x84000, 0x1) kcmp(0x0, r4, 0x6, r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTAT(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="8e0000007d0200000087000600ff0000006104000000040000000000000000000100b2fe00009e0700001224e974000000001600345d2474727c737465642b7365985aac23c8d9996c667d5c707070302b120076626f786e657431212b6370757365747d210d00757365722476626f786e6574301f002f70726f632f7468726561642d73656c662f617474722f63"], 0x8e) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000280)=0x7) r7 = dup(0xffffffffffffffff) setsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f00000002c0)=0x2, 0x4) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{0x2}, {0x802, 0x0, 0x80000001, 0x7, 0x4}]}) [ 494.820139] input: syz1 as /devices/virtual/input/input1171 10:34:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003c40)=[{{&(0x7f0000000180)=@ax25={{0x3, @netrom}, [@rose, @remote, @rose, @rose, @default, @netrom, @remote, @default]}, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/13}, {&(0x7f00000005c0)=""/133}], 0x0, &(0x7f0000000680)=""/204}, 0x3}, {{&(0x7f0000000780)=@vsock={0x28, 0x0, 0x0, @my}, 0x0, &(0x7f0000000340)=[{&(0x7f0000000b40)=""/4096}, {&(0x7f0000004d80)=""/4112}], 0x0, &(0x7f00000003c0)=""/39}, 0x3}, {{&(0x7f0000000800)=@nl=@proc, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)=""/75}, 0x4}, {{&(0x7f0000000940)=@nfc_llcp, 0x0, &(0x7f0000000a40)=[{&(0x7f0000003d40)=""/4098}, {&(0x7f00000009c0)=""/86}], 0x0, &(0x7f0000003b40)=""/226}, 0x40}], 0x40001d7, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:28 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x802205, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) recvmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000280)=@x25, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/153, 0x99}], 0x1, &(0x7f0000000400)=""/214, 0xd6}, 0x2}, {{&(0x7f0000000500)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/198, 0xc6}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000880)=""/135, 0x87}], 0x4, &(0x7f0000000980)=""/92, 0x5c}, 0xfffff000}, {{&(0x7f0000000a00)=@ax25={{0x3, @netrom}, [@rose, @bcast, @netrom, @null, @netrom, @remote, @default, @netrom]}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a80)=""/111, 0x6f}], 0x1, &(0x7f0000000b40)=""/117, 0x75}, 0x80000000}, {{&(0x7f0000000bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/170, 0xaa}], 0x1, &(0x7f0000000d40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000000e40)=@sco, 0x80, &(0x7f0000001400)=[{&(0x7f0000000ec0)=""/242, 0xf2}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000fc0)=""/235, 0xeb}, {&(0x7f00000010c0)=""/111, 0x6f}, {&(0x7f0000001140)=""/160, 0xa0}, {&(0x7f0000001200)=""/182, 0xb6}, {&(0x7f00000012c0)=""/61, 0x3d}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=""/35, 0x23}], 0xa, &(0x7f00000014c0)=""/88, 0x58}, 0x8}, {{&(0x7f00000025c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001540)=""/38, 0x26}, {&(0x7f0000002640)=""/190, 0xbe}], 0x2, &(0x7f0000002740)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000003740)=@can, 0x80, &(0x7f0000003ac0)=[{&(0x7f00000037c0)=""/24, 0x18}, {&(0x7f0000003800)=""/46, 0x2e}, {&(0x7f0000003840)=""/46, 0x2e}, {&(0x7f0000003880)=""/212, 0xd4}, {&(0x7f0000003980)=""/135, 0x87}, {&(0x7f0000003a40)=""/99, 0x63}], 0x6, &(0x7f0000003b40)=""/118, 0x76}, 0x80}, {{&(0x7f0000003bc0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/175, 0xaf}], 0x2, &(0x7f0000004d40)=""/72, 0x48}, 0x4}], 0x8, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="77827cf354677d4e26f3b1", @ANYRES16=r4, @ANYBLOB="e54e000000000000000008000000180004001400010062726f6164634273742d6c"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2e495370438417398a2cc519630300c61dc645ca6d8d936d194aa291d1d03ad5525c29078ea7baab39f7da8479c547761202a81138aab05c420bb64b6db2ec4d985265b932b0abe06628f249247050f519de75de8e4e3cdf8ff8d7938f61e6d2609cbc5bf443f45840615a9748bbe223dbd72e88a9e195982b0061ac95045c957f60006037337313d77925f0094b952b79a9c4583482f959b16d0dcf638097efcf79e15c8530c8f3b2833046b27eb9481445397260e83b1451c39851ae", @ANYRES16=r4, @ANYBLOB="00042dbd7000fedbdf25040000002000020004000400080002003f0000000400040008000100000000000400040020000600080001004d0800000400020008000100f40100000800010008000000d400010044000400200001000a004e2000000007ff02000000000000000000000000000140000000200002000a004e2100000004fe8000000000000000000000000000bb00000000080003000400000008000300710900001000010069"], 0x3}, 0x1, 0x0, 0x0, 0x444}, 0x80) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000005280)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005000)={0x210, r4, 0x208, 0x6, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbdb2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0xfffffffe}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x15af}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc5c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @empty, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xff, @dev={0xfe, 0x80, [], 0x19}, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffffffff, @empty, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x80}, 0x10) accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) syz_open_procfs$namespace(r5, &(0x7f0000000240)='ns/mnt\x00') name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x106, 0x400, "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"}, &(0x7f00000001c0), 0x0) [ 494.911326] audit: type=1800 audit(1572604468.749:180): pid=4851 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16786 res=0 10:34:28 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ftruncate(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r5 = accept$packet(r3, 0x0, &(0x7f0000000100)) r6 = open$dir(&(0x7f0000000240)='./bus\x00', 0x84000, 0x1) kcmp(0x0, r4, 0x6, r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTAT(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="8e0000007d0200000087000600ff0000006104000000040000000000000000000100b2fe00009e0700001224e974000000001600345d2474727c737465642b7365985aac23c8d9996c667d5c707070302b120076626f786e657431212b6370757365747d210d00757365722476626f786e6574301f002f70726f632f7468726561642d73656c662f617474722f63"], 0x8e) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000280)=0x7) r7 = dup(0xffffffffffffffff) setsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f00000002c0)=0x2, 0x4) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{0x2}, {0x802, 0x0, 0x80000001, 0x7, 0x4}]}) 10:34:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 495.058330] audit: type=1804 audit(1572604468.779:181): pid=4851 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir868683391/syzkaller.4ykrRR/621/bus" dev="sda1" ino=16786 res=1 10:34:29 executing program 1: remap_file_pages(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{0x2a, 0x7, 0x2, 0x81, 0x8, 0x3, 0x7, 0x1f, 0x9, 0xff, 0x9, 0x8, 0x100}, {0x1, 0x200, 0xff, 0x0, 0x80, 0xfd, 0x2, 0x0, 0x5, 0x40, 0x3, 0x9, 0x9}, {0x6, 0x6, 0x0, 0x6c, 0xff, 0x2, 0x12, 0x40, 0x5, 0x6, 0x80, 0x6, 0xb546}], 0x6}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 495.196382] input: syz1 as /devices/virtual/input/input1172 10:34:29 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="2e0000002800817ee45de087185082cf0200b0eb04001800160011000586a00020ef79f539b0070000003f2f0091", 0x2e}], 0x1, 0x0, 0x0, 0xa00000e}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x28120001) 10:34:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff1a3c}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0xaddfcb1766a94d32) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x6, 0xff4f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x48f5, 0x82d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], 0x0) r0 = creat(0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000380), 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) epoll_create1(0x80000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) [ 495.374294] mmap: syz-executor.1 (4888) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 495.488915] input: syz1 as /devices/virtual/input/input1173 10:34:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40242a03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:29 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'veth1_to_hsr\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="a7f60f8e76", 0x5}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1fe) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xf4, 0x982e80) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)=0x9ca0}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r7, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f00000002c0)) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x70, 0x5, 0x2, 0x6, 0x40, 0x0, 0x5, 0x884, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x10000, 0x6, 0x0, 0x7, 0x0, 0x7ff, 0x1}, 0xffffffffffffffff, 0x5, r12, 0x1) kcmp$KCMP_EPOLL_TFD(r8, 0x0, 0x7, r9, &(0x7f00000003c0)={r10, r13, 0x80}) 10:34:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) prlimit64(r0, 0x8, &(0x7f0000000140)={0x3ff, 0x9}, &(0x7f0000000180)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfe08) read(r2, &(0x7f0000000380)=""/225, 0xfffffd0d) socket$inet(0x2, 0x5e0cb8ddf0065f8e, 0xa3) 10:34:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCNOTTY(r1, 0x5422) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x160) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r4 = semget(0x1, 0x0, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) accept$packet(r6, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) write$binfmt_misc(r6, &(0x7f0000000100)={'syz0', "5a8e2ffdac2cf28261fde0401e133c9a399b1ae7804ba637f98662777c2944b19312b343aa"}, 0x29) semctl$GETPID(r4, 0x1, 0xb, &(0x7f0000000000)=""/248) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r2, 0x10, 0x0, 0x10fffe) write$binfmt_script(r2, 0x0, 0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xffffffff, 0x2a0480) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f00000002c0)="642d101257ff25ab84dc7cc87a870a466d56369bae8dd241d485f51176f40e0bad339757f7492e537fc0c5eca5f1b9a04279e191bc241438a42c4b1cc2c17e93c8c0156965197f83a5c530b41fe088697d7db84fcbf3b017c85218b621ab19a9cfbb91b80b3b8ed5dc7e3d85bbf02f6e03cd8d1c9502a4bcc8f0752bb1472baf006abd59e7e1fb0c7eb1c2b9bb972d3049e7efd28514d2c5a4eaf9a5c30e444d3cec2c3a59f3a8becdfd34c23d5ff95e7eca3952dc369561606498d889becd0a3043dc5132e721bab2340d55f70c9a7fb7b87ffb02d57b734565070ca700ed66de9d2c4dc8f3dd90d6e35e35f64fdd", 0xef) 10:34:29 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r2, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) setsockopt$inet_mreq(r2, 0x0, 0xb6684d187da66f98, &(0x7f0000000080)={@local, @loopback}, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) accept(r3, 0x0, &(0x7f0000000100)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f00000000c0)) r7 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r7, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) [ 495.951429] input: syz1 as /devices/virtual/input/input1174 10:34:29 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='=\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB='-\x00']) 10:34:29 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000140)=0x4) 10:34:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r2, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 10:34:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:30 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x405, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r1, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000280)=""/136, &(0x7f0000000340)=0x88) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f00000000c0)={0x7ff, 0x7f}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x88000, 0x0) write$P9_RSTATFS(r4, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x0, 0x1, 0x6, 0x1f, 0x3, 0x42, 0x6, 0xce}}, 0x43) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c8, &(0x7f0000000100)) [ 496.493911] input: syz1 as /devices/virtual/input/input1175 10:34:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x80) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x3d) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 496.952191] input: syz1 as /devices/virtual/input/input1177 10:34:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x8003, &(0x7f00000000c0)=0x200003, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:34:31 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x400100) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x400000) getgroups(0x3, &(0x7f00000000c0)=[0xee00, 0xee00, 0xffffffffffffffff]) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xfffffffffffffff7, 0x200880) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001200)={0x0, 0x30, &(0x7f00000011c0)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f0000001240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001280)={0x0, 0x23, "1ce717102b25ef8b6c2810d9e7d67a2f17ce45a536afc7102b24d948808ac781bff7e3"}, &(0x7f00000012c0)=0x2b) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001300)={0x0, 0x6}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001a40)=@assoc_value={0x0, 0x5a}, &(0x7f0000001a80)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001ac0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x39130b3c, 0xff, 0x3, 0x1, 0x80}, &(0x7f0000001b80)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002080)={0x0, 0x40}, &(0x7f00000020c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002440)={0x0, 0x7fff}, &(0x7f0000002480)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000024c0)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x8, 0x37, 0x1, 0x10000, 0x10}, &(0x7f0000002580)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000002900)={0x0, @in6={{0xa, 0x4e24, 0xfffffe00, @empty, 0x5}}, 0x8, 0x8}, &(0x7f00000029c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000002a00)={0x0, 0x1, 0x0, 0x400, 0xe9}, &(0x7f0000002a40)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000002a80)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x9}, &(0x7f0000002b40)=0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000004380)=@assoc_value={0x0}, &(0x7f00000043c0)=0x8) sendmmsg$inet_sctp(r3, &(0x7f00000044c0)=[{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x1f, @remote}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000180)="7dda901d87397bf2a5d0ecbba548c7609ea7062aeaad6df9551a1f5b1cf397d8cb16401effaaed88ccd9c11aa00dd6f0b783ca49733b9401459a9dc4fce6e9ae732a24d6f7e58275742bd630495740629748dd3e1c669a0cf5a6fb8f2c7f5b77dead6aaadca5ab8ee8103ee97eb331e07bde9fdfdc87a0597fbb45aabceeaf417ab85eff848d8ffb18173f6d297a4591b50e98fde8801377584d67c43ba2d05382912f427495f51bbf446a6750e9a9e8cf5d51161b7262695497fe0c4a9fdd2e59492f92c9f6e98107b5fb87edc90d3ad0d293c942766b5f95547a19df3064dc3070e83a264d182e47866dd09fe8b68542883fbe5f5bf6183008a00c448ae6995bcea2bd6da617dfc887d54877404235fcec6d10b0846d41df56edcb77ac89017461aec5cdf82a86aa458edce9d277a3593e033e02a0b5f7dc5e504fe9bd4db9cde14c659a2d517fec137d3a6f0f4ac45a5e609215534470a6d712a6698ca176f6d4cfbdc45eadced3375658e150e21ea0b842972db80881c38ab085efa453b9ce77d2a57d309c9f5f7f7dca5fda6c2c3f353405b120cc7b86d9818bdf1b6f7c33fb8841c3007e1a5bd4f644e7d2ad84ce233e6a546923070a189256e592803e6e0afdd6f18dd0dd59cc291a54a6c335fc5c2662318449b220b67281f7cbccb744e865c40dde1010a6513c4d946fddf2301b39e72ba7e655f0da3ea163e1022784aefbd9bb1fdcc4c9aa9cfd7ff322fc3c274017d909d93c5c8ecd732ab907fdd7a3a97dc072a651d3b8da4f3b0656d213f73a09a488bce28c54d146dcd09f8f38e7027dcbed9bf548f1aeb8fbe3045640945f5deda2be0507594d0d853e38c89eeb7be7cc9146e9419392b7ee30ec3f1dfdfeba6a315702e9f293734b7829ae35e0d741421a41d45a85a45192c6950b3c98c146e11132e239fc447ab04888e056630b2bea349641a65c0acbe31f7e06c51139a5a85e0c74c0576322c443498c3239cd1b1000f80c18480111091773fb1d0de9da5d92e650989f77e50904e83ded5a5cabf0c17f62ca60249bfb3c5d81c5dde64d452055695d0d1578f065c26083605eae7c20c3a69a5b418e8a0dc9d185d6c5174c1e89315bc8b6e79d5c217b456bb90a0ec28be0f25816ba3c38f3d8cf6a6cebf32cd13ba54dd2b97fa0e38742fb316056bdb70468f925702e9356e21777a562d8c105ccfee9fdf343e17c5f24e351cd040481878ddda2c54ec77434b40bfb2c6b39d325402e5e0a64783261a0cbc2ccb294b7014877ce7c45c21c83ec391fd9e1f8121d32abd48e0edf7f62ec89fe5b7332901ef5b737b48afb0ce33fb6f6217e2ea43c18b8027357849575db94cffd04552ce0ab17af4473a661ea4474d0fbd31882bc96c9cdf0b55cd04173efb2660bfa3145d01569d6bf7630277221600eccbd3c063b4beb03b76bb9907d4e1ea94dc33bb13d5452fc4b9de99183c2cab2189f28cdbe2cb127210b4c37db83adb6a41cfbe2fd85e20b8e60911ed86cceeb8e5775ab9764da0d8508f038c1342e7ac9043c788ce29b66285d9214a27ce35c083c12a8dea79b895130bbdb9013506182b586ce769be77ce665ddb98765fa2ad6dd40de165b50cd7f56c54bd85d89bc9e118ba6de1a7e9a10ba4a4558dad567556f77435619bdab4de551546aefb6eac67ded5b0fe163cf711235c0f74ce6ebfe3238987843c5bcf2c2c3aaceba9dc2b3c518e5d0aa70f1a444c4b372da4e392f5c5716d23e8afabd9d5497cb1bb5131614eddd413b1a60b64a670dda343693783ddc6b421490191e4757868b7d4d4a4262ffe2624617cf2236717fa2b7f4c6085a38fc08a177163f95291bca51dddbb310ac4016bf3dbb3e94076945c55d0a488b6d9481756aec0f769d7f793417bfad0eb93f0cbb00d549e38ab615a782739b1e6e9985a15b8bcceabd1674002a5f7ccbe2ad031f3625961a0140b1552b9c7f0be6e2962d8285d908e02325416f09ed61bd32372c158d05722e94b545487de86f4d31f3b0d4fd3af4418c418a3b2b240c74e03d7b89ec3fa3c769cc10528faccc49ec440cd4a6b1ee7259a34819eaef7fbac6751a09138466f777b6c9e609fc86ea58142eb5d469d6a6657e35a601cee65ea08da1bbcfbdd92041d0eaf5970b2832208816c9283f36ad5496d990aac6095bd12279c81a142a2a963d819fcc79e79f189b65ba6f54b8ab4d1471b5f81c343ae313b7e5ebbda1806e8f9b4cb1f435cc4209e4b0f3170fd67a59f82c68047ad13daaeb4b2a623f9e0fa1d942e37ce914f58bf8beb740037307053351d037d6cfabedd89ea629b67b41d83fb342ffa499a1d9b5475731e252ddc35e0ccfb97beee467793810e56b26b88ff32dfe61620d5497113a9b96f5aaefc9e3bf118124e7da148f17fd5bcd08e40825e6446837b45387d804da1cfa7e587d1c71d444329ac0872c89bb0b8ea8fabf9e73f0c8305ed121c6e7886949b1cfd44086851b872cc97393c8c58eb31cff3f549cfc71462ab4b94b4d09b40f2e8b3087d5bc15f9834101ebe53b3b74f6a4a07dc48edcffa1d414e836badcd7d5f851db44529191cd6fc30c565eb4186b1d2763aae454734b0d229db2a38811384b8a45ae63c5e2120e7d2344673d7f1cb0ae8f8ca4a5e0e513513a046972b9c6298def2385467ccc773ba3c7e1edb28215bff9fa592a6fd3d84d64efde3c52d14692b61b6753abe5b060177185ec384c97a22169555b260f7059d265478783eb9feca7b2da0d1ba2191097e7847e20acc0964b575b30f0bd6d7c6f1ae4e818e37ce5338563104ae4b873bdfe9af51e3a30aea8b9f1e02a1431ed0ab163c3ebb1cd3b2fa76051866295fd3654edfb98de66151cbd6ef468b92079489103bad0405e897b7fc008e626682f42378cac7c78fa9b821682885fe5c84ed592962aadce99edba68b40d97c517ef1dfcba20d44f8cc237e441d87ceae29d78e0c0355a7eea52ce6579cbb313d8afde6c6f7da95209367fddba8bf8029a24474c839debd3b3893f3952ae01b2088c1a5419949d5003ab2cbb9d6de59468dcf6121b9a9900978674f2168d6553e68f324fac7fbcc161e1df670f9c1feeee94110a8994c2b2a58fcf896dcf2c64b95ba4fcc88725938c782f8b2fc421102e11cf4f2887f228b1f3e71b8f32009cab461a16439a6459bcbc98758408a9ecbe6eba152f7d47fbfe8eba78736dce0e7bab251b97cfe9a441c1682d09c35fdbfaa637d2eae3a687a849d42e3f92dc43cdaf9145ecd0c2b5498370bfe7f7bd39ae40331d53872bd4f5170d575ab4231f6df4d7909d25d3a78e3860aa30e46c68e6ded7a66504d1a423cc48bcffc905455e75663e6f735259be3eefcad6c0f567cd24fde7217fab3483900c3bf2b30e3a03860a8287f8938f73314ecd16514fd5c6f0c3d531f16a96a1def07f4d2f3b5557743255c63406b728fa3158478ad873768442d6d8bdb8074ba790422df1af2e6b11d9784708b17261351b742f4eb53fb6f3600e6f814d4f207b9cb5d1ab90984cd1d9b03dda0a08e7aaee4046ff05d8e91035f952966caaec73d700c830ed5a4dd5df3f0167c9df9e1ff810d39a7c3f684e106da21aba8891e974433b246678eb918ebb510a8f661df3a1305f2f504abf3cca752d05b43f9a7c08d3cf32dc76ac6b3fce1272c15b829ed1fe3785c9540c78a63b5489d7a1e3bddfc1fcb74701661d32c4a1fee337b94089b7b1688225bfa6076af840b4b1e239beafd3bde65d970f5b89949df8a5d006a68ec35198d788d918a0ad34c62d7c2e9902dbae1667c5e4ec7ef50540f658d9c33157ca1a1df3cf54f38a20b2f00af65fab23fa9eb12254f1b2538110c13ecb844ace26f44a52b25d5d1533dc64fca06f6e223000bdccd0487aa30cd250fa4d373a23b73ff87542e4f54bd6daa18f5c9c05ceab52ec681c60e1780e57cd8ccbdbe69ce81edcef5edf68d4c31a6f6f6da966e0fffe369b0c4ad8f4c8ad4601c174a4075c34958abae0b6434433405a050f316260cbfb90da530d10915e71fb33f18ddc791e9ae567806e4c5a6dbfea3d16446b0694440032933e0a3d2d19624cebe8855b9241a89eef1da747858b818e6fc9498eab4fd451ecf33abaf5fd3552f8a5a791f6949ecb2daf10c072eebddd5d0042e77006cb606ab6c680dc5565ddd8cae74716fc469c8a5282c7a964c3a196c2fa5c107893590dc466dd79702ff9c1366b19626bd51f3c1231ffb693514a0677fedd60f7d15c35e555a9c250964a6d85c07206c7ae8fa6796b0da2732feacc85695e0d966da897aa29518d029bc1b5e390a71fc970aaf2389f3116a3741d0e09d84c168aedc8d7277185357ba58be1d8b4953fb529fc1bba5a4117cec29e76464f98f58167646b1d914d4c1aeb484656306738b40bc5d3a6a47c3c4ae5d233babecad36b6fc4a781d616390cdfe24de9dfe846fc92109f3658c4c6bf02d78f260debd47dd3365a412737aea37f23becff89ad86a8c9ec61af8eff98f7a3d26c8d88407a300dd9a4021d21bf48c8edc95850c3b7d7e729bbe409d21bf12459ed4812f487d1978602c5065ff62a44d59472a7c82cf1f9ac406041b8e5caaeda995f35277f97b31a9d1b029a5869af7d9cac897b4e8d1eafde2191cd63f7e2f4c4933d6d9cbab9a0d9b7eac04fb4cf21c244f837c0066c29b22cbdc4197f9fb6cd8de2e59411e615c46baaff2556ef968dc2fcc97683d4b25ed5a4dea311b14f90409b5530b867176bec62c92111bfad89afe8f916bc44b59b6f36befdb76874e15028353a1d16ba74cb4fb49c916c0b9d0a2dda6c2ca4f2d7b45f086a97988482ee8dd1ee108dde994fe060bc880767b978341805e37b3ec9e855a7708a88e54202fc4956944dfacd6ac5761f5c36ccb0341f61eec0b814be69a8f920632a2d2479b1a503baf11b0a5fc6eb6840bfe2e232f1371f11b09950874d5f081f11416a2d6d6cc56200b8effc0fa19c3afa2925126eae715c4a8e1ba9122176263f7f81cb1399d7f483ca0c362f5713c1d56fa34904ad31f6836ed90632810c89de2b516805ffc0f5a74860200454c7191bb31d8f240992f615a748e457043449f747066b98fc468c572307a961d9e807b8999b976107c019b2cebe2cc69a0c2fce87f41f80b26fe135bf58207816e8a9c2b6bdebc214cc44bc3a4467dcb9fbee624c9921cb967948aa1779f007a6b2b345b60fdc3279348de249743d515d5ce66f7bdcb2f79c3e8c3a3d07debd2756251efe484886879a12f18855053e8a146c8f62689cd15628eb1b20322fdd49b71e9808bb130e116e34c4f48096ac32db95b9a243b0f03914427764bbd4022796fa4afe30e3daf4058f5e72587eeba899301d56b6bd52e8ee8f25fe9038dad17a4f03f8c7e28edb71bf2e4fae06184b58381bc2b7b63d9c7ed98c9633ef5628bb515f62ae093022f1baa1e7a8b1d8fa1f65e3a51242b693915610b2c25b7eaf7dd3c793f39fd6d789652c2544a976d5d1cb0c8d2cd9050dc289ba8c7698ed164ecb5190ccfc5740c8dc0ae7ec15e491968850904490c16636a25a80a5ff670200db84e00f95fb322a4e0b08ed2edebac873f2d606ab2163319ba54e25e706827f1c83e91bb5bc1e487331c59c4e9dbaeecea9f04e708dc094a0dd6643a4c9db1b80681c6c96773d72ddddf2d4812837d15fa32ae748f4ec31fc136e3460f758bad2fd731a87d9062c8f71414d018b72a22fef8d012d3d2198538a2bed1de50b04c00cdd8ad62f31a99693e4583921fb44946", 0x1000}], 0x1, &(0x7f0000001380)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @init={0x18, 0x84, 0x0, {0x1f, 0x1, 0x9, 0x5}}, @sndinfo={0x20, 0x84, 0x2, {0x1000, 0x8000, 0x1041f68, 0x7fffffff, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x3f, 0x0, 0x9, 0xfff, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x101, 0x1, 0x0, 0xab4d, 0x37571de, 0xbf, 0x5482, 0x8000, r6}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x118, 0x40002}, {&(0x7f00000014c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f00000019c0)=[{&(0x7f0000001500)="919dc9d274b70aaf5c76b676abf3ba7cd1645ba6ebef5f2018f25a42ec12f98d56872bad3ad6b0f7b74f374cc00c", 0x2e}, {&(0x7f0000001540)="5426055c61a69dfb715ea745536b5f743c9a62b3bdde2ab6dfa5cdd4e73cf58c2b369e26603cdf51080dc2c72f8d1c53aef9fa4bc3905ddc2f857bd2ce0ea8a218e575dc0d60c3bba6d0f1bfee3ac717f039c161b12702b96eaa6c5bc2924da81cf1e3a678275757b3770d0fc5812cfde03de61745ffd30e80a661eafeaa5fc1ec541c9f8ad76bbfc6fe1811135126f914e7ddc97397a573e8135d276c197005eddfd1c5e289cf3c51f626b7ea2283d60c3037a9fd2205c7ab42c58d7cdb517a051b16ca85358496811f", 0xca}, {&(0x7f0000001640)="ae6c389dfa09f1be1a9af15fab79b573c6d6448bcf78460306cece1eac9abcbb69462a013b8d4f687fc2e910076f1304ca24af5580fcbf0da9c97ceff1f61d", 0x3f}, {&(0x7f0000001680)="5ccb22ffb2be55c13765b0a32bd8721fa9baff228a4c360891e4812fc423ff45b60edb16fab53507c34937df99db1570991dda92fb0222e9ad0369a3b6570561f93c0a72edeb21dfc279e995af07be8622ed25cfb2d44c14c38b6130239cca3cc71bc6ee46bedc979bb63db038a0631a2fcc4b6d734606833a0fc756e1f1a9650ae6a3371329311d3084613567e14d06e77b3c9b975396b38d8bf83e8217f7859815c6c7a840", 0xa6}, {&(0x7f0000001740)="81f62dd57ffb4da8af55b1c1707fe2fdaad5e126d3d5429c925b99d7d2dad6d9a5343ce3fe2b0a04156e0eec748d21fcc0b42aa779f17488b5e6ffeae2269d701177265319a0ad38d0eedeef70a9f8e755d9996fb693e4a0c138fe553a591d121aade407d820f31e9ff279a57483d78d83d211e6830704bd738c73da95fb937e475a2d237fa0d0a912b5c70659d54efa1e8c23f192686cf8c4ca1469ac", 0x9d}, {&(0x7f0000001800)="e54f2ab0ac66d0b61f4166d394881c5120202fe91a6633c3bd4fd98c91fe03f36958351860915668febaed4f829e2ea0a97904dfc6bdb7c9", 0x38}, {&(0x7f0000001840)="3003a4e3b3c08b9925ef994c7ef05b7f4474edecc300752023a2a865f6203c9e4dbe55502237f7540015649fa28af86c3fd0976954158f05f256acf82de5956cf6c0448e62a30cbfdfd132962ef1affb24ae3e999cd7bd45503525241eebf23882831901090f1edb96c1e9f6616887abe173b262ef67372f10759d76ba690797dc117670a4291a66164b080deabbd703848abff09f311b", 0x97}, {&(0x7f0000001900)="44589119a9e337bf0e743639fc8885ac5a4b908cebd377e163c9b22ae117e88cc5cad2e59f0430861bbe5f018d9f28bbb718c179c18a22127675ca2adb6dc90d53c29bd81ff3242955c08202c44c075c3a0fedc3dfda26c3998fe775991d5918a548654415b4a2858a6277d78812dff53656d5a4bac29953ed52e61c6442f02a5192888862496a6654b066ad962527e228ca521cefef739ad218dc84681af0cb522cbb69783f2b1c67322091c5c7a65671dbc5795309", 0xb6}], 0x8, &(0x7f0000001bc0)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x3ff, 0x10, 0x3ff, 0x3, 0x62f9, 0x5, 0x48000, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x4, 0x0, 0x6, r8}}], 0x50, 0x4000}, {&(0x7f0000001c40)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002000)=[{&(0x7f0000001c80)="628d51c567a700e2435514abcf0f60f7827a37ba6f215617d742a2bc9cf9e94e5a1a0c1b0e78d3848003fb79a548612f1b9fb8236f922e2637364614ef57fa08b1c9ee35ddf382a6d187dc7f408e15ec88a2f67c80719dc68235ba807b8222ba2b7556c8c1c94a08db9996a58d640e3a03", 0x71}, {&(0x7f0000001d00)="0c57e1f73f29c31fdd4ad5b52cd8506d3813428f6e931e30c7cf03322ddcfad547e06959de83574eb7572ee90c05956fff825c696573ec87635b04f02bbb7c11884ce956172739ea126c82bc9650417a5d14f7fd705318be35ca73e0355f37a91971c5eb1a54c6fa65ea6d824b88226e4968006e3a125961aacefef467a258a0a0eb4a23", 0x84}, {&(0x7f0000001dc0)="b2495ec98a13b0fdfca1846ccfb9ab1f319a8942918a0b718884761c361c3fdd99582a5af0846e4dae9bd2eb0942b85a8b4962c4bb33fa1e3ca1293732860da323355c6022a9dc29db36e508f95013a31021421a96e0d1bc135f33b305a896d3e4db7b9e03af677c1c3f1901853c1b52139820cb87ff402af84d4c2bc2e064ab769ac4bae3dfbe4fa9d7faa9c814a36bb44a2edc5d3d8f22bbd38cc3a83c", 0x9e}, {&(0x7f0000001e80)="13f09a564e1ccb6d701af945de469d47190984e9528544c08b67b57dfb2a3b92ded436c9697ec42f0fcdcb87801115ea7349a9ff8dbe1366cf298315fb7d793f5c70d6133cbc", 0x46}, {&(0x7f0000001f00)="511851ee68f5b988ad6c7aab7bb80e615eb8e455cf1f096d6d142404816a60fb945e659c3870d79dd7036ad0685fd35a011d02a328abc3805cd2b090b2a1c94d668152217fe4df10790d5c671144034d1aa6c63393ee8b1384605f7bf78993161f2c4b6a220af9dfd6b33a1c21f3ee57656e98715ef7e8fa22b47d24329624ba5f15f75abc41a3f33c72217de622eb3e9630d8c7ded8ee0c826f25a10b5b387021d1acc6dbde51befbf4d68398e1be3c0620e1fe5bb85b0c45378e272cc400af5632", 0xc2}], 0x5, &(0x7f0000002100)=[@sndinfo={0x20, 0x84, 0x2, {0xa9, 0xf1dd250dac16e1bc, 0x4, 0x8, r9}}], 0x20, 0x24002010}, {&(0x7f0000002140)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002400)=[{&(0x7f0000002180)="30a22cabf7d446b7ac11b797798040ebb891bec71d5841578264715e3fe08193f3ade5eb758cd6228243209399ba12e2bde852fe8e56bce6e08df43c0710c85cbb3a12529ca6e87a49c97dfc58e48a7f8d6b4d89e1d98df499591279c701d4972a7e6042597a09d55358a960c6ea1a1d9473c3352844909092723cb33f8895bb1b9ad7963137385599cd4e2cf78fcb95bdbe", 0x92}, {&(0x7f0000002240)="91216a2251d13da220c047fd61a75458b969ff13ad1f1d9db3ad7317a445ff70f5a16bd99d26db175fe43f2433635cdb2b03fd5f74722d8c8a7561d964e0921c97ccab603995c3c3ef89a19b53b69850f5c2076a8eb1d0eef8a424dacb30b9d9af1df87c2211a53c65fa9a00d83dbaf6f6625f", 0x73}, {&(0x7f00000022c0)="b6f120baa4024b9c71893d728ed1b695a0e9fec5007620463cc24893d435579b3ac7bea5b0a2c0786d6b87a2c195ccec1f2158ce79b2e66b68fa0bcffb4251640778c4f98a1f0c536441059ca203f736f8a7d49d98e1eb2432deb0f89662066d377d496b3493bfddc5df92eae0732a5b13312f4aee779690c6d850f05411ee45ec44f1295e08811b29b8b11b176613daaa9409d4cfe3d864f1d3067fad7ea6b130b99aaa545e1c8e", 0xa8}, {&(0x7f0000002380)="c463dfe961593abea69bca7d12de71ceec8a65fb51a3ff4af508fa83495ab6976ca6f09be793ab73ac609f7095b95afb70bbb8e2a8bb65cf4bc212bc24625e2cd313c66582885386d96360e1ec11b734677804c159a0cc682afa49560bd2ea0f7a5c33ec0ecbae36b90683102c17ec21058b580d7a44ff934ccc8b", 0x7b}], 0x4, &(0x7f00000025c0)=[@authinfo={0x18, 0x84, 0x6, {0x24}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x2, 0xa5880, 0x1, r10}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x100, 0xf, 0x3ff, 0x7, r11}}, @init={0x18, 0x84, 0x0, {0xf800, 0x1, 0x401, 0x3f}}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0xa8, 0x4000000}, {&(0x7f0000002680)=@in6={0xa, 0x4e20, 0x8, @loopback, 0x3f}, 0x1c, &(0x7f00000028c0)=[{&(0x7f00000026c0)="084b7c65920d8a1f4bdc26174823ba10", 0x10}, {&(0x7f0000002700)="2be6c0e583203b00faf107a6e05c0758a041162b9d7000b1a74e2eacb2e7feee0cdad0a6199b552398926a64a349afb9cd65c4edd13e348935e71f41e5e0cd155c82eb7df255cd35659b43684c5e333ca734b708830728f19984f3317f965474727d41b358e587b2535a75c9bd4088ab158efe485a78ae3ee8367571dc75891ff43dd2960e2c6bbdaf7f205ae715daf478493911b2df4c9cbdc5ee42328f2aec907921470da412f5966df1ed7f15bd6c422e5c17dcb6072cb76a4d5f6440f6c3f75d1f74c89ec19d", 0xc8}, {&(0x7f0000002800)="b0833f7a57a8c342169c7c588e4253d19f548b8a1357706d428ef38256f40d92bffad12dac0653194ee95ce8f746ec4383bbe30ecb29e339bebad8e5867a7565b2aed0f7e02c0bd0223fbedee19cc46f1984522bf3e3063d68cf9dbaf6b9a2d17806697e6a94fc76b73ac40f02843702001efe44207586486ca9360d7f4b48a443a4440ca02822e76d0545dca698c67c2f7a03", 0x93}], 0x3, &(0x7f0000002b80)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @authinfo={0x18, 0x84, 0x6, {0x9e}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3, 0x4, 0x7, 0x7, 0x8, 0x8, 0x8000, r12}}, @sndinfo={0x20, 0x84, 0x2, {0xfff, 0x9, 0x3569, 0x4, r13}}, @sndrcv={0x30, 0x84, 0x1, {0x1f, 0x1, 0xc001, 0x7ed4, 0x1, 0x61d, 0xd07c, 0xfffffffd, r14}}], 0x138, 0x94}, {&(0x7f0000002cc0)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000003080)=[{&(0x7f0000002d00)="b1a9a04d82ebd42bb4d4223b0eea90622ff3fa5b6cb8c1e340e229b669e716442623673d518f38d4d3c8784f5f0412416dc84277aa0cfc9b7856aae10925f4b915623d4e74fb36b6a7c3958d76e9c062b308b33e43627694", 0x58}, {&(0x7f0000002d80)="52e7772a0e543b118840b08d9e4d1d1cff2653deca6e78fede09e057077d2f845b51f5e75db03a0681833da281963f2c7ba87d3436b4886eff14df89a532dba7e081e5bf483b6704a53df8f98929deefffb7041572400b3bfe3097a212550dee4aa6aedebbabfbe12337e07b5127ce9a1c6ebc21445ec08a57259b7f558105b026bcf61734a48eec40ca409d0bd79a2d21b085b8a03944570b47286c23e29a08b9f2afb77540391a33a6313ca0baba719396f8656cedae1f588747fad7b0ecd723590c2fb0d7b53b6704a3c5402f88876d5aadf3b66d480bd442976cdf6c9a45a7ca6297acf619be5221fa7d4e875c32aae573cac389bbcc", 0xf8}, {&(0x7f0000002e80)="18786e7e2e366e204b4d9921a32dcb9e6e719ffb80fe9b1741cb8a149b4bf3df1fbad3342fc2dd2c197255dd9f03b3b3bf29be2eb913fb9598cc594b551c2f88900ba15af8d5b3601aaeebaa7158c76a7e502713e6a8817145bd872d9988c71e959786cd1e2d038dfa44370e623c099a570da86f2c540718ce9f9fe5", 0x7c}, {&(0x7f0000002f00)="c3e14d8db5f70194392e7a5645f8b3d99e16f0af022355ef423a2119d5034677b6a7b66626cdf2bccc1d009821d87155ca3b26408ded2a0d9a0442e821e2072ca264fca7182d5c862f50d2ddf5ea5ef0e682134453eeea2bc386da635ac6a31f8900ea089e8b3d2e1abb2c3d5650766284dd42770c07a2334bbfca89c1f153d4cbfb95eea2ecc090e7cc7c6d2a094e79a1a7cc4c91ba3c21ff837a41947c10e58c82af54c8b1e9e5b15c67eff151edda2cb3f3", 0xb3}, {&(0x7f0000002fc0)="8ec6ef6e863a97554910af4e377f6910c338ef4fad2f9799ca17663f38cf36e86fbe73c3cdb69fe8b4bb3dff054e2066ce20ac7f9af899b6da3955bde2b4a3cd4480e15868bc35ec6b1c61a1d53d2ccb7d4aef757fd9a566f5b75644778cba319f7fc970e302c4450d92624349cc57e3a53aae8b75881d7b413e713fd094552585f6d23e", 0x84}], 0x5}, {&(0x7f0000003100)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000004340)=[{&(0x7f0000003140)="451ae8a8f48bca41359c19a873af92674c0ff96f3c0319f479aae042f82b69509a90e3bd95d88535c03cc2e6baf5709461989fcfa7bfdd80c6fa52ebc00004a3f49884106bb64f603583b8f554ba2a8d839196747857b824b4144851af5b307cfc81b4abccb137dc360b97d968c9b0fac69484470b208dc8f44ff15d9c64a0f9ea76448dfdd694b113f63702b3d869fb25664630deaeb6fd6d568f0ac15cee5accb4532aaf9e00cf1e01e6617809ae94e4aab9580f9117e465aa719a54ad465c39a01fdb8a6004f63f", 0xc9}, {&(0x7f0000003240)="bccfcb2ec1967e4861e6d2848fe4ff9a785b8e731d0c7810b36b5cb3006516806b12a322a5425fd408c59eb2832812f116766c6e0f29a3600585006082dfaba88bf495af43f9ddc9f58141c143c9d54822caf58b1a26ad1060eb063c4969ed1b6311006c9712478b73fcfe53277d08e0e752164806b763daf5e74ccbabd494562da821e7ab203ae80d12ce7dbdbcb209c731b015eb73771888bcaba70ee0d7cf2b13b5f61f1b0bb596d550c31964265306a51f01702918628a832d956b289ab1282626914cbe413f23ec798072a4de037f2003724a9f08eefc2b4071398f55138402", 0xe2}, {&(0x7f0000003340)="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", 0x1000}], 0x3, &(0x7f0000004400)=[@init={0x18, 0x84, 0x0, {0xfff3, 0x3, 0x8, 0x9}}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @init={0x18, 0x84, 0x0, {0x8000, 0x2b4, 0x7088, 0x3}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x400, 0x4, 0x8a, 0xffffffcd, 0xff, 0x8, 0x5, r15}}, @init={0x18, 0x84, 0x0, {0x0, 0x2, 0x5, 0x1}}], 0x90, 0x8000}], 0x7, 0x4044001) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) write(r0, &(0x7f0000004680)="adf01ac484cc40a15d97c795029606ab439e91b193bf", 0x16) ioperm(0x6, 0x1, 0x400) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r16 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000046c0)='net/netfilter\x00') getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000004700)={r6, 0x6}, &(0x7f0000004740)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r16, 0x84, 0x70, &(0x7f0000004780)={r17, @in={{0x2, 0x4e22, @broadcast}}, [0x6, 0x8, 0x400, 0x9, 0x3f, 0x9, 0x6, 0x100000001, 0x5, 0x8, 0x7fffffff, 0x4, 0x0, 0x8, 0x59]}, &(0x7f0000004880)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000048c0)=@assoc_value={r8, 0x80000001}, &(0x7f0000004900)=0x8) ioctl$PPPIOCGCHAN(r16, 0x80047437, &(0x7f0000004940)) writev(r3, &(0x7f0000005a80)=[{&(0x7f0000004980)="450df5eeecf367e4de7fc9e657ce90aa662969cc0f2ecfbf72bf49b315c10b405f6dd4ad518c82927bd055941ba05984f243ca69a16892cb9cf37cb1465b1b37242972e79cdeba73c7858d4ee8465bb9ecdb70d90c24d4a6fe7ef2aaa58376c85c8e184b38417e2a377c4bb2e7c55e25b86c8f441669a80f0ff306958df8cdfe7878242abab470b9ff61ca0c1caf6b779eee61a42078fa01920686680f13ea3f439ba285ccdaedff30e0ba9e5f0e3f8c2ce626431d466be7a3d720efbc69eaee1361e5cf244306af70", 0xc9}, {&(0x7f0000004a80)="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", 0x1000}], 0x2) fstat(0xffffffffffffffff, &(0x7f0000005ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r18) 10:34:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x20000000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:31 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x40) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x0, &(0x7f0000000000), 0x0, 0x0) 10:34:31 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0)=0x8001, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c9a0bdec56f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) socket$inet6(0xa, 0x80003, 0x9) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x6) 10:34:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:31 executing program 2: socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x141}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80) open(&(0x7f0000000080)='\x00', 0x1, 0x1) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 10:34:31 executing program 1: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) socket(0x4, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket(0x4, 0x0, 0x0) [ 497.439189] overlayfs: unrecognized mount option "lš ÞÅowerdir=.:file0" or missing value [ 497.511453] input: syz1 as /devices/virtual/input/input1178 [ 497.674509] input: syz1 as /devices/virtual/input/input1179 10:34:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x8003, &(0x7f00000000c0)=0x200003, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:34:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r3, r2) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0xee1c9d089eb89b1e) write$UHID_CREATE(r4, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7, 0x1000400000000}) ioctl$UI_DEV_CREATE(r6, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 497.773415] overlayfs: unrecognized mount option "lš ÞÅowerdir=.:file0" or missing value 10:34:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000200)=0x7fff) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="140000004d2f5b88ec490700c4e734e43f2f251e"], 0x14}}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0xfff, @rand_addr="22a9fe263657f787b5b2c147f02e8357", 0x2}}, 0x1, 0xffffffff, 0x2, 0x2, 0x6}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r3, 0x3}, 0x8) [ 497.930689] input: syz1 as /devices/virtual/input/input1180 [ 497.953081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12109 sclass=netlink_route_socket pig=5029 comm=syz-executor.3 10:34:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000, 0x0, 0x7f}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) syz_open_procfs(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) io_setup(0x7, &(0x7f0000000340)) socket(0x0, 0x0, 0x0) r3 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) epoll_wait(r3, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r6, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000000)) [ 498.038345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12109 sclass=netlink_route_socket pig=5034 comm=syz-executor.3 10:34:32 executing program 3: syz_open_dev$dmmidi(0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) rt_tgsigqueueinfo(r1, 0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x2e, 0x4, 0x8e3}) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:34:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xb}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x7b, 0x1000}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 498.286169] input: syz1 as /devices/virtual/input/input1181 10:34:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:32 executing program 1: clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x1f, 0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r4, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) write(r4, &(0x7f0000000100)="f152f48376badf766ed6dfac4e14495398c665cbc852b34d49e2de13e8c1205f69b8a1c2685c787b09e1d60f467495454ac655af9678d08701736ae1f42067672fe74e9465840b482ce866", 0x4b) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) [ 498.715039] input: syz1 as /devices/virtual/input/input1182 10:34:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x54457706a53f7524, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x4, 0x8, 0x10000000000, 0x0, 0x1}, 0x0, 0x0, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r7, r6) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r8 = open(&(0x7f0000000180)='./bus\x00', 0x1c1042, 0x12) write$UHID_CREATE(r8, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r11, 0x1000400000000}) ioctl$UI_DEV_CREATE(r10, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000100)={0x157, 0x0, 0x1, 0x0, 0x2000005, 0x20000000006, 0xfffffffffffffffd}, 0x0) lstat(0x0, &(0x7f0000000640)) 10:34:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffc68, 0x2, 0x0, 0x4000004, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x7, 0x5, 0x4, 0x200}, 'syz0\x00', 0xfffffffe}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 499.067647] input: syz1 as /devices/virtual/input/input1183 10:34:33 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$bt_rfcomm(0x1f, 0x7, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000040)=""/37, &(0x7f0000000080)=0x25) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000000600), 0x492492492492383, 0x4c008) 10:34:33 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$bt_rfcomm(0x1f, 0x7, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000040)=""/37, &(0x7f0000000080)=0x25) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000000600), 0x492492492492383, 0x4c008) 10:34:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 499.335503] input: syz1 as /devices/virtual/input/input1184 10:34:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x200000, 0x8, 0xf, 0x10000000000}, 0x0, 0xc, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000180)) 10:34:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x3f4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc52222385cc5dcfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x2, 0x0, 0x8, 0x0, 0x1}, r6, 0x0, r3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r8, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) r9 = getpid() prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f00000002c0)) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r10, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r10, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:34:33 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000001, 0x7, @perf_bp={&(0x7f00000002c0), 0x1}, 0x20002240f, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffe}, 0x0, 0x2000000009, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000780)='`\x1b\xa8j\xe4\xba\xe9\xf3\a\x92\xe6\x01\xdb\xe5\x92\xe8\xe2\x10f\x06i\x8c\r\x7f\xd5`\x90alx\xf2\xd0$\xfb\x90\x90\xb1\xeaN~?H_AQ5\xd3:P\xe0f\xddNu#\xfd\x98\xc5\x05\xcc\x0f\n\x80c\xc5\xb4\x94\xf0\x8b\xb0\x1f\xea\x87l\xd1@K\x01\xa0\xa6a\xfb\x10\xb0SX?\xa6d\xef\xba+\x87d\b\xbe\x18~b\xd4\x1e\r\x02W\xdc\x81\x99\xfa\xa5\xb2$\xf2C\xb2{Q\x8d\xd2\xdd\xdd\x98\x87t\xa2G\xd7\x93\x04\xd8ZB\x00&\x95U_\xb8\xa3?\xa9F0\x18K\xe4\x84\x8e\xe6q:\xaf\xe3\x0f\xca\x94 \xd6\xcd\x8fc>\x9f\xd1\xc2k\xf1\f\xd0\\\xda\xc6\xabJ\xe9\x00\xda\x9d\xcak\x92\x98\x9a\x8fzO\x13gK\x91\xfd\xf4\x80\bU$\r\xbf\xba=\xc4-x\xff\xa8\x91\x11R\x13O\xc8\xd2\xae\xd7\xe2\xde\xc2Af)!E\xa4V\xd6m\x01\xec\xd1\xf8\x7fNG/\xe4\r\xd3\x00\xa4o\xce;w\xf4R\xfb={Y\xc9]\xe6\xbc\xccY\xe3\xe7]\x123b\x14\xa8\x9f\xac\xcd\x96\xa0\xc9\xe9\xfemh\xfb\xd5\\\xd6\xab\xbd\xd0\x8a.\xc8)\x17[\x95\'\xf4J\x0f\xf4@\xa5}\vt\xd4r\xc8\xfcm!k\xbe\x93\x85\xcft\x13V\x0f\x00-\b\xb4\xfe\xc6\xde\x92\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r$ \x99 \x92F\t\r*\n\x0f\x05b\x16R\x8c\x85\x7f\xd3\xc8\xea0\b\xd4?\x0e\x1eo\xd3\x94\x19q\xc1\xcc\xe3\xfc\xe6v\x85N\xa1\xd2\xd3\r\x18N\xa5U\x13\xba\x02\xec\xd4\xf0\xbdR\x82\xef\xd6\xb3\xa9\xcb\x87\x93w\xee/\xa4!\xd0\\\x06\xa4x\xe35\xb4\xd2\x9d\xd1K\xae_$\xb7h\xb5_\xe1\xdbfgs') keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) close(0xffffffffffffffff) r4 = socket(0x11, 0x2, 0x0) setsockopt(r4, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000", 0x6) close(r4) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xfffffffffffffde1) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x40, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendfile(0xffffffffffffffff, r5, &(0x7f0000000000), 0x1) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0x4e062e7ed2c15503) getgroups(0x2, &(0x7f0000000740)=[0x0, 0xffffffffffffffff]) stat(&(0x7f0000000280)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)={{0x1ff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, r10, 0x0, 0x2}, 0x8000002, 0x0, 0x8}) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) [ 499.727745] input: syz1 as /devices/virtual/input/input1185 [ 499.820302] audit: type=1400 audit(1572604473.649:182): avc: denied { write } for pid=5130 comm="syz-executor.2" name="net" dev="proc" ino=95780 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 499.905738] audit: type=1400 audit(1572604473.649:183): avc: denied { add_name } for pid=5130 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 499.929548] audit: type=1400 audit(1572604473.649:184): avc: denied { create } for pid=5130 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 10:34:34 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xaf4b8955e07875fb, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) ioctl$void(r0, 0x5450) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x5, 0x2) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "181cd1e9e8ea7bf140348c07b7f612854a7611dfcccb60bb631ac25c4c933bc7b18a6a4204f924b4f92996f0a04d921f31dc8a82705674abf3703277a47818216216463ff466758f1c7b5f06d2ad1cc760b7dbdfdf038de04cc01fce30aadd361aa1b1d4fdcce96d4d68bc25b297ce1656f11e646d26fe6a40542c5c078311995143dfb7d0c2b5422fbaba4f118d07afcd31b4ab37a5d569bd974d"}, 0x9f) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xfffffffffffffff8, 0xdec545886a90e2b4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'bridge0\x00', 0x20}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in=@multicast1, 0x4e22, 0x8, 0x4e23, 0x5, 0xa, 0x130, 0x20, 0x80513d3f214ea5b7, r3, r4}, {0x4, 0xf0a9, 0xfffffffffffffffc, 0xb2, 0x3, 0x8, 0x3, 0x8}, {0x5, 0x2, 0x401, 0x100000000}, 0x3, 0x0, 0x0, 0x2, 0x4}, {{@in6=@mcast2, 0x4d4, 0x3c}, 0x2, @in6=@empty, 0x34ff, 0x0, 0x0, 0x1, 0x9, 0x80, 0x2}}, 0xe8) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000004c0)={'nlmon0\x00'}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) vmsplice(r6, &(0x7f00000007c0)=[{&(0x7f0000000500)="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", 0xfd}, {&(0x7f0000000600)="ada5eb992a155f5cc3c94fb170b06c34ddd5c730ccaa55c3c09951d72850be90511d013d7acf17fc47eeb116b376c0b423cea67fcc5c54f67abfbd2c9c78a1b4073a67b2d3f57c435e7eea6955eaa65fbfa2b62e5b83821b0b480b9492f95a85e311692cb0432e57eceb4f0f913aa2158eb3f481e7437f3ecca0e0406419c8d4f7d2d1c511adc6cfc2435536a65af154a7eec61981e127034068385388a469caeae3d1cfdb66df64945bf93043be0d1f53a6b02ddb685e1e46f962b03657ab5dae638f323b7439988d6198419b26ad8f35b1fe2eaed5df562ddc024f006affb795759e", 0xe3}, {&(0x7f0000000700)="0f2493405c02affe352dceb893ab1cfa7019fe01bb5db52fa6951b74023827829a7578ed84e3b25421ba8f3c1d2b1715686780e424a632385d9aa4dfd592645891c4b69a4901cffb2b7113a958d7337ec19929735996e0bb5f9bf85df62a6c40f25f97fe4b770d8d07e232796611d2db8de98b8cdd028547e8c4562dba1e546389cc5b5469ac85f297cc4f7bb5cf86153d11523583931d3415a6", 0x9a}], 0x3, 0x4) r7 = syz_open_dev$cec(&(0x7f0000000800)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYSTD(r7, 0x8008563f, &(0x7f0000000840)) r8 = syz_open_dev$sndpcmc(&(0x7f0000000880)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) r10 = socket(0x0, 0x5, 0x1f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @rand_addr="0939bec6cc94abb2f571807d587633e2", 0x9}}, 0x2, 0x5, 0xe39, 0x5, 0x44}, &(0x7f0000000980)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f00000009c0)={r11, 0xdb77}, 0x8) r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$P9_RFLUSH(r12, &(0x7f0000000a00)={0x7, 0x6d, 0x1}, 0x7) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r13, 0xc04c5349, &(0x7f0000000a80)={0x80, 0x1, 0x10000}) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000b40)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r14, &(0x7f0000000bc0)={0x6, 0x118, 0xfa00, {{0x40, 0x7f, "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", 0x6, 0x81, 0x1, 0x1, 0x9b, 0x7, 0x63}, r15}}, 0x120) 10:34:34 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x4c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0x5, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000180)=""/117) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000140)={0x8, 0x103, 0x1, {0x8, 0x800, 0x3, 0x10000}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000080)) 10:34:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000500)={"eaa545e7421d85382ba46bd65966a55a8a83886fd638fa602d6b7da40f67b2f7b19acfe93c195f18e5175624f1a0f90796139e7370eeca0d20e37445ca083f14d999650edb9097a2424eb05758d0290ff56fb045e448bf92657a2c3312d7778b32571bd14fb8caad0dc70d4e243038e3f69eeaf8dc766d250c4bfa8afc182d75896e0d6c3cb989e34d82d8c930e299ae5f52e3647fad40732f0bb0be973e07b75ec8b12a9d2d27609f918c0b892a7ec015541ad2b39be8d258973e3b73d3617c8aec4a7987b165ab75f02e75cfe79ca665ade11ed94100f9de9d81db8612a033f60b236f48e0f3004c996d64afcca027289ef7c38efa2a8bc259eda9e45161b1fbb1dc0dda4a1c3166c2a782f59f7ee8bd9d551e509f3c72687a8944ee55ad69c3c2fed0c2116d56ca160697c6369feda6e5865cc0b1d4bfe6d2681ca34903d6c57f399fb2c85a8e25fb49c4c13bac6a7812e864f919a4358ae8ead402d6c81b955f0a4189b654d66186c36ac9ae5ca312d772942cfcfbdcf01ee1ae94f43ca82e6893aed89d05f386fb65827e27613f8b80ecfaf7d54cbb993d092428773fe107cdd31b05578bf47c78c9af37380bc512cc46d8c1bcc81f8993009b203a0be56e2eb4434a6db1229ed3a6e0476f9a38a6120b95d685851c5549716044f3554bb0e200aecfeefc0e83ce237b5cc3f3b27045faaeb2b6f7e190143240f6baa10f3d41bff09cb3d39627e1594309d60c23dd98a696d038d74317d7268c98a8c9e8822f67870598d3ca09d385ec186ef848af49d312f9bc1448616092181f0f039c30da45266aeff06248d994a228db7ecd834189357a12fcb112ebebecf3ad2b960fbef92b827e51cfd9f5bf443ba730529f1ecee07984168142de2bd3d17ca50d3de1c1aeae8c15e0f44742d34f8dfcd2bbccdc039da3aa25d6fb402f8abe3b3ad9f18ec78a8f788f0a499461f451873551b813b864c5eaf16ea9abdc87aec43d1d2e9e96918b69d5e796e124cc581d0183582790bab792be6e985da3f975e523a7b49175e29268d39e2d12a142dda1b59e9347805b10612b19348cbab9647b517a210d70ecf31696731c20bb6b757bb6645814728b85852c2e661ccd166b52961027122e4736e44d34454df573354f2f96644e41c80692b2688bae0bffb8a2ef53d2b91bf2ecbc60e1cec442e5bf372c3b289ed320947bb3bc368278f48a8c797e604e647f97446374b96ee18b7195e83464dc99e811f3159dee90f1e6dbe1974876f10971694bf3c33e8260824bfbb35d63e51d5364c151f46c8fccf832d02120bf026b3729b44cc25688e12fc40277f51d9737bc6c1c945bf99d6fb89b4b773213758ae35281e68fc2ca928c6859f4c945761908004c6a1707002dbfab19b9d31adcca5ab570a393ae894a2f4e0110a7513a1982bfa900"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:34:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000180)) 10:34:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() getpid() sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open$dir(&(0x7f00000004c0)='./file0\x00', 0xc9dd289d937dbdcb, 0x40) pipe(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @rand_addr, @broadcast}, &(0x7f0000000640)=0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f00000003c0)={{0x2, 0x0, @descriptor="c672e916b04a3f5b"}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') open$dir(&(0x7f0000000680)='./file0/file0\x00', 0x22000, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x16d0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000140)={0x7ff, 0x0, 0x9, 0x8000, 0x1}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x16d0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x38010) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000480)=0xc) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 500.809394] input: syz1 as /devices/virtual/input/input1186 10:34:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x8, 0x1, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 501.192901] input: syz1 as /devices/virtual/input/input1187 10:34:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x15b) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000240)={0x0, 0xd2, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x70bd26}, 0x1c}}, 0x0) accept$packet(r5, &(0x7f0000000ac0), &(0x7f0000000180)=0x14) write(r5, &(0x7f0000000640)="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", 0x13f) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r7, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f00000003c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r8, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r8, 0x5501) r9 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r9, r8) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r10, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r11 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x500200) write$P9_RREMOVE(r13, &(0x7f0000000280)={0xde, 0x7b, 0x1}, 0xffffffffffffff60) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r16 = open(&(0x7f0000000140)='./bus\x00', 0x2da0c2, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r16, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) ioctl$UI_DEV_CREATE(r16, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x400, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000300)) [ 501.348022] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.356620] bridge0: port 1(bridge_slave_0) entered disabled state 10:34:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(0xffffffffffffffff, &(0x7f0000003240)=""/4096, 0xfd07, 0x0, 0x0, 0x415) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:34:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() getpid() sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x400, 0x0) recvmmsg(r1, &(0x7f0000000e40)=[{{&(0x7f00000005c0)=@can, 0x80, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/58, 0x3a}, {&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000340)=""/19, 0x13}, {&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000640)=""/187, 0xbb}, {&(0x7f0000000700)=""/22, 0x16}, {&(0x7f0000000740)=""/243, 0xf3}, {&(0x7f0000000840)=""/10, 0xa}, {&(0x7f0000000880)=""/55, 0x37}], 0x9}, 0x9d3}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/188, 0xbc}, {&(0x7f0000000a40)=""/140, 0x8c}, {&(0x7f0000000b40)=""/126, 0x7e}], 0x3, &(0x7f0000000c00)=""/138, 0x8a}, 0x1ff}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/51, 0x33}], 0x1, &(0x7f0000000d40)=""/236, 0xec}, 0x2}], 0x3, 0x12b3188dae2e9651, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0xe81, 0x0, 0xfffffffffffffffb}, 0x4363ddf030a66c8f) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0x7}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x1}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0x30, 0x5, 0x0, 0x0, 0x2000005, 0x20000000004, 0x0, 0x3}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 501.663322] input: syz1 as /devices/virtual/input/input1188 10:34:35 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x145542, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r3, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r6}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x4, {0xa, 0x4e22, 0x0, @mcast1, 0x1}, r6}}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x0, &(0x7f0000000400), 0x9, r9, 0x1}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r7}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) 10:34:35 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) [ 502.376084] audit: type=1800 audit(1572604476.209:185): pid=5235 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=16536 res=0 10:34:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() getpid() sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 502.529531] audit: type=1800 audit(1572604476.359:186): pid=5236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=16536 res=0 10:34:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r8, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r10, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r10, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r11 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x80000) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000240)={0x8, 0xfffffffffffffffa, 0xa, 0x0, 0x0, [{r1, 0x0, 0x7f}, {r2, 0x0, 0x3}, {r2, 0x0, 0x7}, {r4, 0x0, 0xfffffffffffffbff}, {r0, 0x0, 0xae0}, {r5, 0x0, 0xfffffffffffffff7}, {r6, 0x0, 0x3}, {r8, 0x0, 0x3388}, {r10, 0x0, 0xfffffffffffffff9}, {r11, 0x0, 0x82}]}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x1592, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r14+30000000}, 0x0) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 502.774935] input: syz1 as /devices/virtual/input/input1189 10:34:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0xdd, 0x4, 0x1b, 0x7, 0x20, 0x3, 0x3e, 0x20, 0x175, 0x40, 0x2ba, 0x8001, 0x2, 0x38, 0x2, 0x0, 0xffc1, 0x7fff}, [{0x0, 0xfffffff8, 0x80000000, 0x4, 0xa3, 0x7ff, 0x2, 0x3}, {0x1000000a, 0xfffffff8, 0x0, 0x8, 0x2, 0x834d, 0x1, 0x1}], "39ff3fd5385f30ca1add47a3d9b720ca2a6eefbe4e89bcf327f13a2a8f669ae6a131a556f675e5331ed28171366fbfec7d6f44b91d56572a1506a9acd9791bded73442c8d63be28885e89c2b73e21e05b716b4785c191c333c2bf09397c8161fe405d66258ab599c88082146c49f9cf0d149c3bd0bc877ff7195c2552d61414799a452fa965b1a28333b", [[], [], [], [], [], [], [], [], [], []]}, 0xb3a) lsetxattr(0x0, &(0x7f0000000080)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x2, 0x8) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 10:34:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r5, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x1000400000000}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:37 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) syz_emit_ethernet(0x12, &(0x7f0000000040)=ANY=[@ANYBLOB="6e3f6f36ffff000000100000f616000000000000af080b8c08bb75c34316e1ee99f8dfc9d3b85f5fc30f"], 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000005c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x1000, {{@in, @in6=@ipv4={[], [], @local}}, {@in6, 0x0, 0x33}, @in=@broadcast, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, 0x70bd26, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x40084}, 0x0) mkdir(0x0, 0x0) [ 503.761043] input: syz1 as /devices/virtual/input/input1190 10:34:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() getpid() sched_setattr(0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x100000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x1, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000, 0x0, 0xfffd}, r4, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r6, r5) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r7, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10, 0x1000400000000}) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000740)) 10:34:37 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r1, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 504.108499] input: syz1 as /devices/virtual/input/input1191 [ 504.119126] input: syz1 as /devices/virtual/input/input1192 10:34:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x4, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x3d) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:38 executing program 2: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x9, 0x9, 0x5, 0x2, 0x40, 0xfe, 0x80, 0x4, 0x8, 0xff, 0x5, 0xff, 0x3}, {0x1f, 0x7, 0x7, 0x3f, 0x7, 0x4, 0x5, 0x8, 0x4e, 0x80, 0x9, 0x5, 0x48}, {0x20000000, 0x4fd4, 0x1, 0x7f, 0xff, 0x1, 0x1, 0xc9, 0x6, 0x0, 0x2, 0x4, 0x480000000000000}], 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) accept4$llc(r3, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x10, 0x100000) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) 10:34:38 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) 10:34:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 504.448080] input: syz1 as /devices/virtual/input/input1193 10:34:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x4, 0xff, 0x5, 0x1f, 0x0, 0x5, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x355, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x10000, 0x9, 0x2, 0x8, 0xd90, 0x4, 0x5}, r0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x83, 0x18200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x8000) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r2, r3, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r6, r5) 10:34:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 504.730269] input: syz1 as /devices/virtual/input/input1194 10:34:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x4, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x3d) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 504.901198] input: syz1 as /devices/virtual/input/input1195 10:34:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sched_setattr(r0, &(0x7f0000000040)={0xffffffffffffffb2, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000180), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x5d1042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x10573) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x10003fffffffd, 0xff, 0x0, 0x1000000000000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 505.128698] input: syz1 as /devices/virtual/input/input1196 10:34:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x4, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xde}, 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x1000400000000}) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280)={0xde}, 0x3d) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x1000400000000}) ioctl$UI_DEV_CREATE(r8, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) lstat(0x0, &(0x7f0000000540)) [ 505.222080] device bridge_slave_1 left promiscuous mode [ 505.228666] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.268532] device bridge_slave_0 left promiscuous mode [ 505.287543] bridge0: port 1(bridge_slave_0) entered disabled state 10:34:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 505.382334] device hsr_slave_1 left promiscuous mode [ 505.489284] input: syz1 as /devices/virtual/input/input1197 [ 505.582470] device hsr_slave_0 left promiscuous mode [ 505.604677] team0 (unregistering): Port device team_slave_1 removed 10:34:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_ROPEN(r2, &(0x7f00000002c0)={0x18, 0x71, 0x2, {{0x18, 0x2, 0x1}, 0x4}}, 0x18) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0xd199945d965ee311) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r4, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) fadvise64(r4, 0x0, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0x24) [ 505.656784] team0 (unregistering): Port device team_slave_0 removed [ 505.745999] input: syz1 as /devices/virtual/input/input1198 10:34:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000340)={0x862, 0x9, 0x9, 0x413, 0x13, 0x6, 0x1, 0xa0, 0x87feb88, 0x4}) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180), &(0x7f0000000240)=0x8) r4 = socket(0x11, 0x800000003, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000440)={0x79, 0x0, [0x5, 0x800, 0x4, 0x101]}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x56) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x3fc, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r8, 0x5, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f00000005c0)={0x0, 0x80000, 0xffffffffffffffff}) splice(r7, &(0x7f0000000580), r9, &(0x7f0000000600), 0x401, 0xa) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r10, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r11 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x2, 0xa00) getsockopt$bt_l2cap_L2CAP_CONNINFO(r11, 0x6, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x6) [ 505.870325] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 505.974524] bond0 (unregistering): Released all slaves 10:34:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaab04, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@abort='abort'}, {@errors_continue='errors=continue'}, {@sb={'sb', 0x3d, 0xffffffffffffff03}}]}) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000100)={0x1, 0x180000, 0x8, 0x9d}) 10:34:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02000000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@delalloc='delalloc'}]}) fcntl$getown(r0, 0x9) 10:34:40 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xbb, 0x20002) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x8000003}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f00000000c0)={0xf000, 0x0, 0xff, 0x95, 0x4}) preadv(r5, &(0x7f00000017c0), 0x2cb, 0x400000000000) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) 10:34:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 506.228763] EXT4-fs (loop3): Mount option "delalloc" incompatible with ext3 [ 506.331702] EXT4-fs (loop3): Mount option "delalloc" incompatible with ext3 [ 506.510225] input: syz1 as /devices/virtual/input/input1199 [ 507.231604] input: syz1 as /devices/virtual/input/input1200 [ 508.295501] IPVS: ftp: loaded support on port[0] = 21 [ 508.375664] chnl_net:caif_netlink_parms(): no params data found [ 508.413629] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.420222] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.427174] device bridge_slave_0 entered promiscuous mode [ 508.434034] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.440637] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.447509] device bridge_slave_1 entered promiscuous mode [ 508.465215] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 508.474214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 508.491741] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 508.498806] team0: Port device team_slave_0 added [ 508.505295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 508.512581] team0: Port device team_slave_1 added [ 508.517922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 508.525373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 508.545994] device hsr_slave_0 entered promiscuous mode [ 508.551811] device hsr_slave_1 entered promiscuous mode [ 508.557873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 508.565056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 508.578893] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.585334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 508.591975] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.598358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 508.629076] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 508.636341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 508.645348] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 508.655507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 508.663438] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.670430] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.680275] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 508.686541] 8021q: adding VLAN 0 to HW filter on device team0 [ 508.695964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 508.703689] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.710219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 508.719611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 508.727672] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.734049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 508.751334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 508.759067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 508.767259] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 508.776770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 508.788419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 508.798903] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 508.805106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 508.812586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 508.826235] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 508.836932] 8021q: adding VLAN 0 to HW filter on device batadv0 10:34:42 executing program 4: r0 = socket$inet(0x10, 0x2, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0925000900f00007ab08000800000003000000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a61c) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000100)={0x8001, 0x9, 0x4, 0x1000, {0x77359400}, {0x1, 0x0, 0x7f, 0x6, 0x2, 0x0, "d44ab5dc"}, 0x20, 0x1, @offset=0x6, 0x4}) r10 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$unix(r5, &(0x7f0000000040)="477377dfe0d4d78e9d927e281b", 0xd, 0x8080, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 10:34:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:42 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={[{@discard_size={'discard'}}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) read(r0, &(0x7f00000003c0)=""/170, 0xaa) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000480)={0x0, 0x1000001be, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x2}, 0xfffffffffffffcb0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r7, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r7, 0x10f, 0x85) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_FLAGS={0x8, 0x8, 0x142}]}, 0x34}}, 0x0) sendto(r0, &(0x7f0000000280)="0bb61101777869f849fc13778a198b1477353d8df4e84c80a3d70241710a8fe908f3cf1ede982503573fbcad1b024ff45825c88a580af2716b9723fb09d11417a177e53403422f1fad22bd95ad0fa3dea8c62c393181a8860396e8cf6eab5eacb079c2f6e5cfeb6982c53f3d5f95cc6e49d995766eb405e1ecb6a74c8b79a6a741a05de376f522b9092ad0571b", 0x8d, 0xd0884, &(0x7f0000000140)=@xdp={0x2c, 0xc, r5, 0x1}, 0x80) bind$vsock_dgram(r1, &(0x7f0000000380)={0x28, 0x0, 0x0, @my=0x1}, 0x10) accept$packet(r1, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) accept4$nfc_llcp(r1, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x100000) 10:34:42 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x300, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) 10:34:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x401041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept$inet6(r1, 0x0, &(0x7f0000000080)=0xfffffe99) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r7, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) fcntl$dupfd(r5, 0x406, r7) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=@random={'osx.', '\x00'}) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="73687277657865632c658638955c07ecc3c55341033beee53e743d3078303035c8f589dc5230303230303030303030"]) [ 509.026671] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 509.053088] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 509.072671] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 509.075364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 [ 509.232685] input: syz1 as /devices/virtual/input/input1201 [ 509.255213] input: syz1 as /devices/virtual/input/input1202 [ 509.276046] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. [ 509.284910] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 509.321294] FAT-fs (loop2): Unrecognized mount option "shrwexec" or missing value [ 509.363922] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 509.379522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 [ 509.396471] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 509.414942] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 509.456624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 [ 509.474452] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. [ 509.492452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 10:34:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) [ 509.521513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 [ 509.575487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 [ 509.621737] FAT-fs (loop2): Unrecognized mount option "shrwexec" or missing value 10:34:43 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x7fffcef2e1b2edca) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x193}, {0x0}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000480)="5f1331f3e31866ec7b5cdde54cb63e2e40325603bafe0dac62a3d09f970f300a60c449deab45e066ad3c8f5858342097aeed219cce0225bd", 0x38}, {&(0x7f0000000500)}], 0x5, 0x0, 0x0, 0x4048000}, 0x44001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x31100000000000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) futex(&(0x7f00000004c0)=0x2, 0x85, 0x1, &(0x7f0000000500), &(0x7f0000000540)=0x2, 0x0) ftruncate(r7, 0x28007d) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000240), &(0x7f0000000300)=0x4) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r7, r7, 0x0, 0x2008000fffffffe) creat(0x0, 0x4) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) recvmsg(r8, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/133, 0x85}, {&(0x7f0000000400)=""/8, 0x8}, {&(0x7f0000000600)=""/112, 0x70}], 0x3, &(0x7f0000000680)=""/61, 0x3d}, 0x22) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 509.661445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 [ 509.717315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 [ 509.760728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 [ 509.787534] devpts: called with bogus options 10:34:43 executing program 2: r0 = gettid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0xb, 0x0, @tid=r0}, &(0x7f0000044000)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) r4 = accept$unix(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1000, 0x0) bind$unix(r4, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e22}, 0x6e) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 10:34:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) [ 509.805048] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 509.861821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5448 comm=syz-executor.4 10:34:43 executing program 4: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='_srW)"']) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe, 0x400}, 0xc) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0)={r1, r2/1000+30000}, 0x10) [ 510.174378] input: syz1 as /devices/virtual/input/input1203 [ 510.180658] input: syz1 as /devices/virtual/input/input1204 [ 510.211894] jfs: Unrecognized mount option "_srW)"" or missing value 10:34:44 executing program 4: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) socket(0x4, 0x0, 0x4) [ 510.291900] jfs: Unrecognized mount option "_srW)"" or missing value 10:34:44 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @ioapic={0x6000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {}, {0x2, 0x8}, {}, {}, {}, {}, {}, {}, {0x81, 0x1}]}}) write$sndseq(r0, &(0x7f00000000c0)=[{0x3, 0x8, 0x39, 0x70, @tick=0x3, {0xff, 0x1}, {0x8, 0x4}, @queue={0x1, {0x5, 0x3ff}}}, {0x88, 0x81, 0x3f, 0xa1, @tick, {0x40, 0x6}, {0x0, 0x3}, @quote={{0xe5, 0x7f}, 0xc0d, &(0x7f0000000080)={0x7f, 0x40, 0x40, 0x3, @tick=0x401, {0x81, 0xfa}, {0x1, 0x6}, @addr={0x0, 0x7}}}}], 0x60) 10:34:44 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)={{0x690eee837026895a, 0x0, 0x3, 0x176, 0x314, 0x7, 0x188, 0xbe8}, "1e3d7dd54def2c8e3e9994cc441dd723986a6a7413f1dcd6deb5482a5a5a794d8fe43207ce09b2ce166934aeb1943952929ad9f05ccbca5a538e31fe6762a5c4c01f86ce110259be09841792c6af9f80937a972336808d67eda2555d0b60c728c75a20d8a76a02b8b08d2adfd040c17bdfe8cb20438cda895dbdfb3d35092a59c1db439f18783876f18ac8431ce23ee8e19c5e", [[]]}, 0x1b3) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={[{@dmode={'dmode', 0x3d, 0x100000000000000}}]}) 10:34:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r7 = dup3(r5, r6, 0x0) syz_kvm_setup_cpu$x86(r7, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb0) 10:34:44 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xffffffffffffff4c, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\vO\x17\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000001280)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="b4b7d7cc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x1c, "c714132c4ef76cb209771bbb0f339317eeb44d2700befe6b0bc7e2cd"}, &(0x7f0000000040)=0x24) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) stat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() setresgid(0x0, r8, 0x0) fchown(r6, r7, r8) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000200)='./file0\x00', 0x7fffffff, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@auto_da_alloc='auto_da_alloc'}, {@journal_async_commit='journal_async_commit'}, {@data_writeback='data=writeback'}], [{@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r7}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1-'}}, {@subj_role={'subj_role', 0x3d, '/dev/hwrng\x00'}}]}) 10:34:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f00000000c0)={0x6, 0x5, 0x3f, 0x20, 0x3, 0x8001, 0x80000001, 0x4, 0x4, 0x4, 0x7, 0x4000000, 0x6, 0x6, &(0x7f0000000000)=""/104, 0x6, 0x3, 0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:34:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x0, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x2000005, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:44 executing program 1: socket$inet6(0xa, 0x1, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RCREATE(r1, &(0x7f0000000240)={0x18, 0x73, 0x2, {{0x1, 0x3, 0x4}, 0xb}}, 0x18) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000001380)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0xdd38ce0f327b760a}}, 0x20) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x220, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) readlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)=""/4096, 0x1000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r10, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r10, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001480), &(0x7f0000001440)=0x100000362) bind$rxrpc(r8, &(0x7f0000001340)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x6, @local, 0x5}}, 0x24) fcntl$setpipe(r6, 0x407, 0x4eb) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x20000000, 0x7}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r11, &(0x7f00000013c0)="cd566ed3aabb8bf101e38d4a0a50fc1ebe7d2608a1e0a868da", 0x19, 0x20000004, &(0x7f0000001400)={0xa, 0x2, 0x0, @rand_addr="b094e52091d5f6c7f70231afeb84a5aa"}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) 10:34:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x200080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000180)={"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"}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) socket$kcm(0x29, 0x7, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000580)=0x1) getgid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$dupfd(r2, 0x0, r3) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) 10:34:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000080)=""/215, &(0x7f0000000180)=0xd7) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x3ff, 0x0, 0x0, 0x0, 0x0) [ 510.894701] devpts: called with bogus options [ 510.955947] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 511.095143] input: syz1 as /devices/virtual/input/input1205 [ 511.117178] input: syz1 as /devices/virtual/input/input1206 [ 511.168526] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.265047] MINIX-fs: unable to read superblock 10:34:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x40a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r2, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r2, @ANYRES32=0x0], 0x2}}, 0x0) 10:34:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x0, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000, 0x0, 0x0, 0x240e}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={0x0, 0x18a, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xffffff60}}, 0x0) accept$packet(r3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) setsockopt$ax25_int(r3, 0x101, 0x4, &(0x7f0000000140)=0x80000001, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8000, 0x100) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000100)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x2200, 0x4004400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x6) socket(0x0, 0x0, 0x0) 10:34:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='clee\xd5\n\r\x91QM\xc5\x14E\xb7i\xebU\x13]\x12r_refs\x00T!\xc7u\x894\x8b\xe0\xf7\x1e\xfeM!K\xebc\xdd\xddA.\x01Ffof\x1eB_\xf6\xd6\xee#\xad\'t\x99\xbfSf\x1aAi\x91\xc0(\xf5\x890xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f0000000080)={0x0, 0xe}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) 10:34:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x800}]}}}]}, 0x3c}}, 0x0) r2 = semget(0x3, 0x4, 0x160) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000000)=""/131) [ 511.894319] IPVS: ftp: loaded support on port[0] = 21 10:34:45 executing program 1: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x80) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) r1 = accept$netrom(r0, &(0x7f0000000240)={{0x3, @default}, [@default, @bcast, @bcast, @null, @bcast, @bcast, @null, @netrom]}, &(0x7f00000000c0)=0x48) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r2 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount(&(0x7f0000000380)=@sg0='/dev/sg0\x00', &(0x7f00000003c0)='.\x00', &(0x7f0000000400)='afs\x00', 0x2000, &(0x7f0000000440)='\x00') mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000200)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000200"]}, 0x1, 0x0, 0x0, 0x100}, 0x4001041) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 512.039102] input: syz1 as /devices/virtual/input/input1207 [ 512.213435] IPVS: ftp: loaded support on port[0] = 21 10:34:46 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4000000000000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) creat(&(0x7f0000000580)='./bus\x00', 0x0) socket$inet6(0xa, 0x80002, 0x0) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200004) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) sendto$inet6(r4, 0x0, 0xe3d0ea88823c8d20, 0x4000, 0x0, 0x2b0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x0, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x0, 0x0, 0x10}) r5 = creat(0x0, 0xbc9dc8fbd81cb4b1) io_setup(0xc0, &(0x7f0000000040)=0x0) io_submit(r6, 0x0, 0x0) dup2(0xffffffffffffffff, r5) r7 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x60000, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)) 10:34:46 executing program 1: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x80) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) r1 = accept$netrom(r0, &(0x7f0000000240)={{0x3, @default}, [@default, @bcast, @bcast, @null, @bcast, @bcast, @null, @netrom]}, &(0x7f00000000c0)=0x48) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r2 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount(&(0x7f0000000380)=@sg0='/dev/sg0\x00', &(0x7f00000003c0)='.\x00', &(0x7f0000000400)='afs\x00', 0x2000, &(0x7f0000000440)='\x00') mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000200)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000200"]}, 0x1, 0x0, 0x0, 0x100}, 0x4001041) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 512.450070] overlayfs: failed to resolve './file1': -2 10:34:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000ab, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22}, 0x0, 0x7, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xea, 0xb5}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r5, r4) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) dup(r7) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0xde}, 0x10573) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000100)={0xfffffffffffffe47, 0x0, 0x0, 0x0, 0x0, 0x20000000004}, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0) lstat(0x0, &(0x7f0000000540)) 10:34:46 executing program 4: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x80) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) r1 = accept$netrom(r0, &(0x7f0000000240)={{0x3, @default}, [@default, @bcast, @bcast, @null, @bcast, @bcast, @null, @netrom]}, &(0x7f00000000c0)=0x48) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r2 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount(&(0x7f0000000380)=@sg0='/dev/sg0\x00', &(0x7f00000003c0)='.\x00', &(0x7f0000000400)='afs\x00', 0x2000, &(0x7f0000000440)='\x00') mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000200)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000200"]}, 0x1, 0x0, 0x0, 0x100}, 0x4001041) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 512.908160] input: syz1 as /devices/virtual/input/input1208 [ 512.926564] refcount_t: increment on 0; use-after-free. [ 512.932601] ------------[ cut here ]------------ [ 512.937396] WARNING: CPU: 0 PID: 5653 at lib/refcount.c:153 refcount_inc.cold+0x18/0x1f [ 512.939385] kobject: 'tx-0' (ffff8880a53fd058): kobject_uevent_env [ 512.945540] Kernel panic - not syncing: panic_on_warn set ... [ 512.945540] [ 512.945562] CPU: 0 PID: 5653 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 512.945568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.945571] Call Trace: [ 512.945589] dump_stack+0x138/0x197 [ 512.945604] panic+0x1f9/0x42d [ 512.945614] ? add_taint.cold+0x16/0x16 [ 512.945630] ? refcount_inc.cold+0x18/0x1f [ 512.945638] ? __warn.cold+0x14/0x2f [ 512.945648] ? refcount_inc.cold+0x18/0x1f [ 512.945655] __warn.cold+0x2f/0x2f [ 512.945664] ? ist_end_non_atomic+0x10/0x10 [ 512.945673] ? refcount_inc.cold+0x18/0x1f [ 512.959364] report_bug+0x216/0x254 [ 512.959380] do_error_trap+0x1bb/0x310 [ 512.959392] ? math_error+0x360/0x360 [ 512.966468] kobject: 'tx-0' (ffff8880a53fd058): kobject_uevent_env: uevent_suppress caused the event to drop! [ 512.975654] ? vprintk_emit+0x171/0x600 [ 512.975671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 512.975686] do_invalid_op+0x1b/0x20 [ 512.975695] invalid_op+0x1b/0x40 [ 512.975706] RIP: 0010:refcount_inc.cold+0x18/0x1f [ 512.975712] RSP: 0018:ffff888026eef980 EFLAGS: 00010286 [ 512.975720] RAX: 000000000000002b RBX: 1ffff11004dddf3d RCX: 0000000000000000 [ 512.975725] RDX: 000000000000afcc RSI: ffffffff814b3f65 RDI: ffffed1004dddf26 [ 512.975730] RBP: ffff888026eef988 R08: 000000000000002b R09: ffff88806747aea0 [ 512.975736] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880942ea720 [ 512.975741] R13: 0000000000000000 R14: ffff8880847e8d00 R15: ffff8880880f0488 [ 512.975755] ? vprintk_func+0x65/0x159 [ 512.975768] kobject_get+0x5b/0x70 [ 512.975779] cdev_get+0x54/0xa0 [ 512.975788] chrdev_open+0x9b/0x590 [ 512.975799] ? cdev_put.part.0+0x50/0x50 [ 512.975811] ? security_file_open+0x89/0x190 [ 512.975823] do_dentry_open+0x73b/0xeb0 [ 512.975832] ? cdev_put.part.0+0x50/0x50 [ 512.975845] vfs_open+0x105/0x220 [ 512.988435] kobject: 'tx-0' (ffff8880a53fd058): auto cleanup kobject_del [ 512.989301] path_openat+0x8bd/0x3f70 [ 512.993756] kobject: 'tx-0' (ffff8880a53fd058): calling ktype release [ 512.997217] ? _raw_spin_unlock_irq+0x28/0x90 [ 512.997233] ? trace_hardirqs_on_caller+0x400/0x590 [ 512.997251] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 512.997268] ? pci_mmcfg_check_reserved+0x150/0x150 [ 513.005537] kobject: 'tx-0': free name [ 513.009494] do_filp_open+0x18e/0x250 [ 513.009505] ? may_open_dev+0xe0/0xe0 [ 513.009526] ? _raw_spin_unlock+0x41/0x50 [ 513.009536] ? __alloc_fd+0x1d4/0x4a0 [ 513.013943] kobject: 'queues' (ffff888080356e48): kobject_cleanup, parent (null) [ 513.017400] do_sys_open+0x2c5/0x430 [ 513.017413] ? filp_open+0x70/0x70 [ 513.017429] SyS_open+0x2d/0x40 [ 513.017438] ? do_sys_open+0x430/0x430 [ 513.026610] kobject: 'queues' (ffff888080356e48): calling ktype release [ 513.035132] do_syscall_64+0x1e8/0x640 [ 513.035143] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 513.035161] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 513.035168] RIP: 0033:0x413ce1 [ 513.035173] RSP: 002b:00007fb48a80b7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 513.035182] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413ce1 [ 513.035187] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fb48a80b850 [ 513.035192] RBP: 000000000075c118 R08: 000000000000000f R09: 0000000000000000 [ 513.035198] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fb48a80c6d4 [ 513.035204] R13: 00000000004c97fd R14: 00000000004e1218 R15: 00000000ffffffff [ 513.040850] Kernel Offset: disabled [ 513.284271] Rebooting in 86400 seconds..