11, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) 02:40:51 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x1000000000000000, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 484.314300] input: syz1 as /devices/virtual/input/input314 02:40:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x2, 0x30, 0x3, 0x1db}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x6, 0x51a}, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:40:51 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:52 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x3) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@mcast1}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x0, 0xfffffffffffff5c6, 0x8}) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:40:52 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x10000000, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 484.815015] input: syz1 as /devices/virtual/input/input315 [ 484.911394] input: syz1 as /devices/virtual/input/input316 02:40:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="d074e0aa58239b7a0f1dc0cbb15cb527cfcd3f071fc7d619fac1f93ab58884b964f7844d2aed201dc40f51954ebfb8299a3f9f77e84587ce398fd14123", 0x3d, r3) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r4 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 02:40:52 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:40:52 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:52 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x3f000000, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:40:52 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000001c0)={0x7, 0x7fffffff, 0x702f, 0x7fffffff, 0x2, {0x9, 0x8001}, 0x1}) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r3, 0x0, 0x5, 0x7, 0x9}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:40:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x0, 0x0, 0x2}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:40:52 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 485.243897] input: syz1 as /devices/virtual/input/input317 02:40:52 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x2000000, 0x1}, 'syz1\x00', 0x19}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:40:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x5) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000002080)) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f00000001c0)=""/133, 0x85}], 0x2, &(0x7f0000000280)=""/101, 0x65, 0x6}, 0x9a2}, {{&(0x7f0000000380)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/27, 0x1b}], 0x1, &(0x7f0000000440)=""/4096, 0x1000, 0x2}}, {{&(0x7f0000001440)=@pptp, 0x80, &(0x7f00000019c0)=[{&(0x7f00000014c0)=""/76, 0x4c}, {&(0x7f0000001540)=""/124, 0x7c}, {&(0x7f00000015c0)=""/106, 0x6a}, {&(0x7f0000001640)=""/12, 0xc}, {&(0x7f0000001680)=""/36, 0x24}, {&(0x7f00000016c0)=""/15, 0xf}, {&(0x7f0000001700)=""/104, 0x68}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=""/244, 0xf4}, {&(0x7f00000018c0)=""/198, 0xc6}], 0xa, &(0x7f0000001a40)=""/49, 0x31, 0x1}, 0xd3d1}, {{&(0x7f0000001a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001b00)=""/113, 0x71}, {&(0x7f0000001b80)=""/241, 0xf1}, {&(0x7f0000001c80)=""/136, 0x88}, {&(0x7f0000001d40)=""/24, 0x18}, {&(0x7f0000001d80)=""/156, 0x9c}], 0x5, &(0x7f0000001e80)=""/212, 0xd4, 0xdbfe}, 0x40}], 0x4, 0x40000023, &(0x7f0000002000)={0x0, 0x989680}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000002040)={r3, 0x1, 0x6, @broadcast}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000020c0)=ANY=[@ANYBLOB="0100770101dd1cdcea29fd538a2001800180c2000003"]) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000002140)=@generic={0x2, 0x988f, 0xd9}) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002180)='/dev/sequencer2\x00', 0x10100, 0x0) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000001780), &(0x7f0000002100)=0x30) 02:40:52 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x3f00, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 485.429515] input: syz1 as /devices/virtual/input/input318 02:40:53 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80400, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:40:53 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0x3) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:40:53 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, 0x0, 0xfffffffffffffe5c) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 02:40:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:40:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000010) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 486.134659] input: syz1 as /devices/virtual/input/input319 02:40:53 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:53 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="56f0067e87d7ea540127", 0xa}], 0x1, 0x0) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:40:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x4) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) write$binfmt_misc(r1, &(0x7f0000000240)={'syz0', "47d59538a6ea85caecc7f6f154f85b341c52"}, 0x16) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x5, 0x4a9, 0x5, 0x81, 0xc91a, 0x1f, 0x3, 0x10001, 0x10000, 0x4665, 0xffffffffffffffff, 0x2, 0x2}, {0xa90e, 0x80000001, 0x2, 0x6, 0x7fffffff, 0x6, 0x2, 0x2, 0x9, 0x4, 0x2, 0x3ef, 0x1}, {0x8000, 0x200, 0xffffffffffffff7b, 0x2, 0x4, 0x6, 0x8, 0x3161, 0x5, 0x29, 0xa83, 0x80, 0x4}]}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000300)={{0x0, 0xc7}, {0x7, 0x8}, 0x7, 0x1, 0x5}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0xd7bacc06) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:40:53 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000003c0)={@broadcast, @local, r4}, 0xc) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, @in=@broadcast, 0x4e22, 0x8, 0x4e20, 0x582, 0xa, 0x20, 0x80, 0x2b, r3, r5}, {0xe6a1, 0x1, 0x101, 0x8000, 0x4bae, 0x7, 0x81}, {0xb358, 0x6, 0x5, 0x2}, 0x100000000, 0x6e6bbf, 0x2, 0xac394a1818a9004a, 0x0, 0x3}, {{@in=@multicast2, 0x4d6, 0x6f}, 0x2, @in=@local, 0x0, 0x3, 0x1, 0xffffffff, 0x80000000, 0x21f4, 0x4}}, 0xe8) [ 486.394180] input: syz1 as /devices/virtual/input/input320 02:40:54 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) sendfile(r0, r0, &(0x7f0000000000), 0x4) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000300)=0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x408800, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000180)={0x2, r3}) 02:40:54 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:54 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000000), 0x10001) listen(r2, 0xffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f04825, 0x8}, {0x0, 0x9}, 0xdb, 0x0, 0xa32a}) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0), 0x4) socket(0x0, 0x0, 0x10001) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 486.743053] input: syz1 as /devices/virtual/input/input321 [ 486.834607] print_req_error: I/O error, dev loop3, sector 0 [ 486.840414] print_req_error: I/O error, dev loop3, sector 1024 02:40:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x10000, @mcast1, 0x100000000}, 0x1c) 02:40:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) r8 = geteuid() lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() getgroups(0x3, &(0x7f0000000740)=[0xee01, 0x0, 0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000880)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) fstat(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() fstat(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020006000100050000000100000000000000f3663712a6f3e59daaf79fbbf47b8b04e5c8c41283a77319e303c6565684e99545682554b6657cd5bf9910d40dff775b23fc970971f17bcbeccf6b1956fb8b320dd91a1c19dc7916c4716f6a1ba258b99e0a68540e4c4d05a54258135a79b2119ce381ac9bdd50463b1fc2ca1478e99b72e37aa17e84c9178bfcdc6e1091558a86d73cd304832982338c862656d44c804b8a351c24be953460710f2298f208b6903844e4727355ef00f7a9f0c524a8250989639ee39bb96b23796e2af7fa5eda08e812052cdd365ab1ac080c5d87477713ace077676b5cd3581ed510883503310ee30ca5e5c3dbba9c487d286e757e694228f8a44ff14c216ab87e4826a449e353898e505b49d8b09ea423d04b10c7ec71c508c5967398d08e1c3ff165e45a1d223cce88", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000000", @ANYRES32=r6, @ANYBLOB="02000600", @ANYRES32=r7, @ANYBLOB="02000700", @ANYRES32=r8, @ANYBLOB="02000000", @ANYRES32=r9, @ANYBLOB="040000000000000008000100", @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="08000200", @ANYRES32=r14, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r15, @ANYBLOB="0804918a60ab70660d0600", @ANYRES32=r16, @ANYBLOB="08000600", @ANYRES32=r17, @ANYBLOB="08000500", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="10000300000000002000040000000000"], 0xac, 0x1) r20 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r21 = memfd_create(&(0x7f0000000a80)='/dev/loop#\x00', 0x7) pwritev(r21, &(0x7f0000000340), 0x0, 0x81802) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r20, r20, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r20, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r20, 0x4c00, r21) 02:40:54 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100000001, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:40:54 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x1ff, 0xfff, 0x8, 0xffffffffffffffff, 0xfffffffffffff7ac, 0x4}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket(0x0, 0x0, 0x10001) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, &(0x7f00000000c0)=0x42f8eced, 0x7, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:40:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x300, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) [ 487.306621] input: syz1 as /devices/virtual/input/input322 02:40:54 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:54 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:40:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0xfffffffffffffd5b) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) 02:40:55 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 487.502126] input: syz1 as /devices/virtual/input/input323 02:40:55 executing program 1: socket$netlink(0x10, 0x3, 0xf) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) r2 = gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f00000000c0)) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) tkill(r2, 0x1) 02:40:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10180) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x0, 0x7, {0xff}}, 0x18) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 487.655814] print_req_error: I/O error, dev loop3, sector 0 [ 487.661668] buffer_io_error: 1158 callbacks suppressed [ 487.661678] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 487.675344] print_req_error: I/O error, dev loop3, sector 8 [ 487.681078] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 487.689057] print_req_error: I/O error, dev loop3, sector 16 [ 487.694937] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 487.702892] print_req_error: I/O error, dev loop3, sector 24 [ 487.708711] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 487.716777] print_req_error: I/O error, dev loop3, sector 32 [ 487.722663] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 487.730826] print_req_error: I/O error, dev loop3, sector 40 [ 487.736963] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 487.745027] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 487.752771] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 487.760458] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 487.768482] Buffer I/O error on dev loop3, logical block 9, lost async page write 02:40:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, 0x0) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) connect(r3, &(0x7f0000000000)=@llc={0x1a, 0x13, 0x7, 0x7b, 0x8000, 0x1, @random="a7983a5909b0"}, 0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r4 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 02:40:55 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:55 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000100), &(0x7f0000000200)="3082008bc8718e41645f36cb63ed7801fcc569ce49db476cfdd0d88cd8b934ccc08a36e362ef5a29500246e10ff2f66fc6cdbf55fef375329420a959f6bae207b9671002ca32de199b0be222f0d8a073d768777c52a193b60e8182d00f06866a5d9402525061d91c02bb117b933eec4fc8d341c42d6f849f212a24a5a8fda22b134d853a0b86489faea61518d2a3ed", 0x8f, 0xfffffffffffffffd) socket(0x0, 0x0, 0x80000010001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:40:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) r3 = gettid() ptrace$peekuser(0x3, r3, 0xfffffffffffffffc) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:40:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000fb6ffc)=0x1, 0x4) 02:40:56 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 488.617584] print_req_error: 124 callbacks suppressed [ 488.617594] print_req_error: I/O error, dev loop3, sector 36 02:40:56 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:56 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x80) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) setsockopt$inet_dccp_int(r2, 0x21, 0x6, &(0x7f0000000000)=0x6, 0x4) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:40:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000340)={0x7, "1123c4c0cde79f1d7e431640c30cdb53b97b16b601f15db98ef2395af8580d06", 0x7, 0x211, 0x6, 0x4, 0x5, 0x1, 0x7, 0x1f}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r1, &(0x7f0000000280)=""/80, 0x50) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0xffffffffffffff54) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000440)={0x0, 0x1}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000004c0)={0xffff, 0x3e8, 0x800c, 0x800, 0xf09, 0x0, 0x0, 0x7fffffff, r4}, &(0x7f0000000500)=0x20) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.origin\x00') 02:40:56 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:40:56 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x66, 0x6, 0x0, "7e23261b31fe3a509a51b3bd1379f6fe", "4435d7106e31e0b081b60f42d0cfa665e93633282cc11b29c77705d7d0f0de51425cc3e344df6cb50a1c3d1ef833b417dffa598875014a4f471b30c00594e9b08c730a942dd6ec346ac82f265da8f432cb"}, 0x66, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@ipv4, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@ipv4={[], [], @local}, r2}, 0x14) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) 02:40:56 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 489.072989] device bridge_slave_1 left promiscuous mode [ 489.078939] bridge0: port 2(bridge_slave_1) entered disabled state [ 489.124818] device bridge_slave_0 left promiscuous mode [ 489.143082] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.155498] IPVS: ftp: loaded support on port[0] = 21 [ 489.323421] team0 (unregistering): Port device team_slave_1 removed [ 489.340929] team0 (unregistering): Port device team_slave_0 removed [ 489.377507] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 489.426781] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 489.470746] bond0 (unregistering): Released all slaves 02:40:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000002c0)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 02:40:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000200)=0xa000000000) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x1ff, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0xa0}, &(0x7f00000001c0)=0x8) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:40:57 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:40:57 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) fchmod(r0, 0x1) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:40:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000fb6ffc)=0x1, 0x4) 02:40:57 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) 02:40:57 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x5, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x100000000, 0x3}, 0x8) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:40:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/213, 0xd5}, {}, {&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000000040)=""/99, 0x63}], 0x4, &(0x7f0000000500)=""/73, 0x49, 0x459}, 0x2000) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) [ 491.322198] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.328741] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.336483] device bridge_slave_0 entered promiscuous mode [ 491.380241] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.386878] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.394589] device bridge_slave_1 entered promiscuous mode [ 491.436079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 491.477886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 491.605968] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 491.651222] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 491.851923] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 491.859481] team0: Port device team_slave_0 added [ 491.899223] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 491.906942] team0: Port device team_slave_1 added [ 491.943639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 491.971366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 492.000105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 492.028977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.280353] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.286731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.293434] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.299806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.307972] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 493.122641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 493.205981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 493.294439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 493.381035] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 493.387367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 493.394499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 493.482062] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.032367] input: syz1 as /devices/virtual/input/input324 [ 494.093168] input: syz1 as /devices/virtual/input/input325 02:41:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000300)={{0x100000001, 0x0, 0x9777}, 'syz1\x00', 0x43}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write$UHID_INPUT(r0, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)) 02:41:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x200000184) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xfffffffffffffffb, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r4, 0x7, 0x7, [0xff, 0x0, 0x8, 0x0, 0x80000001, 0x9, 0x9]}, 0x16) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) socket(0x0, 0x0, 0x10001) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140)=0xfff, 0x4) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f00000000c0)) 02:41:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) 02:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000002c0)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) [ 494.228989] input: syz1 as /devices/virtual/input/input326 02:41:01 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000680)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x121200, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f00000002c0)=""/59) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r3 = dup(r1) dup(r0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r5, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000391000)="83", 0x1}]) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="dbd63cf6f20b419421720bcaf763c87affcc3f4d137330be15826d2be4931134a074d1252b396b0a0af85a7d9153b70898d564bd7bae8bd2cbb982961445cf59fa991bfb1f0770924613acfafbba4489357bdd64aa22cf6e9f9b19bfd9238e6befd64e2d3dfdbe1ab084e3df9e27d37dd7b98e1e0eafe68bc2603930825d9c34d54de5c691e362ef25515ec5ac530e04d693d0666d5975a374c9d703b968ea765bc638aa2c1d2ac1c789ee0f6578d93d51007893bec521f8e9a36ab3abc2c65d11285e6157338da043ce258ecf4d03f54cfae311cc52e7f9a5ba4ad02de32338270809de84ce8e42558a5cfe62bb543b29d96939ef03a11205", 0xf9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000300)={0x100, @time={0x77359400}, 0x3ff, {0x80, 0x1}, 0x4, 0x2, 0xdb}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r7, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x81, @remote, 0x6}}}, 0xa0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r6, 0x4c00, r6) 02:41:01 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000180)={0x40, 0x7ff800000}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400, 0x400003) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0)=0x6, 0x4) set_tid_address(&(0x7f00000001c0)) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000140)) r4 = getgid() setgid(r4) socket(0x8, 0x8080b, 0x10000) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:02 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0xfffffffffffffffe, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 494.775687] print_req_error: I/O error, dev loop3, sector 0 02:41:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x81) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 02:41:02 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40080, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x15e, 0x34000) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) getpeername$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) bind(r0, &(0x7f0000000240)=@can={0x1d, r5}, 0x80) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 495.011818] input: syz1 as /devices/virtual/input/input327 02:41:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x90, 0x8000) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000300)={0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r2, &(0x7f00000001c0)='clear_refs\x00') r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) flistxattr(r0, &(0x7f0000000140)=""/110, 0x6e) 02:41:02 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x5, 0x80000000, 0xcff, 0x3c, 0x3, 0xb8a4, 0x0, 0x0, 0xffffffffffffffc1, 0x3f, 0x2, 0x3}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000000)=0x3d2) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 02:41:02 executing program 5 (fault-call:2 fault-nth:0): r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 495.332067] input: syz1 as /devices/virtual/input/input328 [ 495.418238] FAULT_INJECTION: forcing a failure. [ 495.418238] name failslab, interval 1, probability 0, space 0, times 0 [ 495.430034] CPU: 1 PID: 24141 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #249 [ 495.437426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.446790] Call Trace: [ 495.449390] dump_stack+0x244/0x39d [ 495.453031] ? dump_stack_print_info.cold.1+0x20/0x20 [ 495.458243] ? rcu_softirq_qs+0x20/0x20 [ 495.462283] should_fail.cold.4+0xa/0x17 [ 495.466350] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 495.471464] ? mark_held_locks+0x130/0x130 [ 495.475700] ? zap_class+0x640/0x640 [ 495.479420] ? find_held_lock+0x36/0x1c0 [ 495.483484] ? __lock_is_held+0xb5/0x140 [ 495.487560] ? perf_trace_sched_process_exec+0x860/0x860 [ 495.493014] ? print_usage_bug+0xc0/0xc0 [ 495.497091] ? zap_class+0x640/0x640 [ 495.500814] __should_failslab+0x124/0x180 [ 495.505054] should_failslab+0x9/0x14 [ 495.508858] kmem_cache_alloc+0x2be/0x730 [ 495.513005] ? __lock_acquire+0x62f/0x4c20 [ 495.517242] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 495.522792] ? may_expand_vm+0x1e3/0x810 [ 495.526857] vm_area_dup+0x7a/0x230 [ 495.530484] ? vm_area_alloc+0x1d0/0x1d0 [ 495.534551] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.540094] __split_vma+0xae/0x570 [ 495.543722] ? find_vma+0x34/0x190 [ 495.547279] __do_munmap+0x314/0xf80 [ 495.551123] mmap_region+0x6a7/0x1cd0 [ 495.554933] ? __x64_sys_brk+0x8b0/0x8b0 [ 495.558999] ? zap_class+0x640/0x640 [ 495.562730] ? zap_class+0x640/0x640 [ 495.566456] ? get_pid_task+0xd6/0x1a0 [ 495.570345] ? mpx_unmapped_area_check+0xd8/0x108 [ 495.575194] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 495.580660] ? arch_get_unmapped_area+0x750/0x750 [ 495.585504] ? lock_acquire+0x1ed/0x520 [ 495.589480] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 495.594498] ? cap_mmap_addr+0x52/0x130 [ 495.598470] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.604017] ? security_mmap_addr+0x80/0xa0 [ 495.608339] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 495.613876] ? get_unmapped_area+0x292/0x3b0 [ 495.618290] do_mmap+0xa22/0x1230 [ 495.621753] ? mmap_region+0x1cd0/0x1cd0 [ 495.625844] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 495.629907] ? down_read_killable+0x150/0x150 [ 495.634404] ? security_mmap_file+0x174/0x1b0 [ 495.638904] vm_mmap_pgoff+0x213/0x2c0 [ 495.642824] ? vma_is_stack_for_current+0xd0/0xd0 [ 495.647664] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.653205] ? check_preemption_disabled+0x48/0x280 [ 495.658240] ksys_mmap_pgoff+0x4da/0x660 [ 495.662306] ? do_fast_syscall_32+0x150/0xfb2 [ 495.666823] ? find_mergeable_anon_vma+0xd0/0xd0 [ 495.671610] ? trace_hardirqs_on+0xbd/0x310 [ 495.675934] ? __ia32_sys_read+0xb0/0xb0 [ 495.680011] ? entry_SYSENTER_compat+0x70/0x7f [ 495.684624] ? trace_hardirqs_off_caller+0x310/0x310 [ 495.689731] __ia32_sys_mmap_pgoff+0xdd/0x1a0 [ 495.694237] do_fast_syscall_32+0x34d/0xfb2 [ 495.698571] ? do_int80_syscall_32+0x890/0x890 [ 495.703243] ? entry_SYSENTER_compat+0x68/0x7f [ 495.707848] ? trace_hardirqs_off_caller+0xbb/0x310 [ 495.712870] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 495.717714] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 495.722561] ? trace_hardirqs_on_caller+0x310/0x310 [ 495.728041] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 495.733057] ? prepare_exit_to_usermode+0x291/0x3b0 [ 495.738080] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 495.742960] entry_SYSENTER_compat+0x70/0x7f [ 495.747406] RIP: 0023:0xf7f66a29 [ 495.750780] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 02:41:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e23, @remote}}) socketpair(0x10, 0x0, 0x8614, &(0x7f0000000180)) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) [ 495.769676] RSP: 002b:00000000f5f620cc EFLAGS: 00000296 ORIG_RAX: 00000000000000c0 [ 495.777376] RAX: ffffffffffffffda RBX: 00000000201bd000 RCX: 0000000000003000 [ 495.784639] RDX: 0000000000000000 RSI: 0000000000020011 RDI: 0000000000000003 [ 495.791905] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 495.799173] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 495.806441] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:41:03 executing program 5 (fault-call:2 fault-nth:1): r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 495.887904] print_req_error: I/O error, dev loop3, sector 0 02:41:03 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") r0 = socket$kcm(0xa, 0x40122000000003, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0x0, 0x47, &(0x7f0000000280)=""/71, 0x41f00, 0xe7db288e1ffb0d82, [], 0x0, 0xf}, 0x48) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000680), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@generic={0xc, "ddf95228adcb80d455a64ea96b388c597669d14253d4c01472089f2cfd33ee18601957bc7a0ee267debd46825d7baa4d9ff4e47649ba1ba27857ff311486d58cb08b2eb1bed032bbb59941c2626fde700c63a1aa80847916e8d614a8e84b706c2aff16592e209b8b80a7e685e9f9d3aaa59d695e36cb12585ccbda1b29d8"}, 0x80, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x101000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xfffffffffffffffa) socketpair(0x0, 0x6, 0x9, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x3, 0x3, 0x4, 0x1}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000bc0)}], 0x1, 0x0, 0x0, 0x20044000}, 0x4000800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9644a2c00d2970403dc0d") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8912, &(0x7f0000000680)="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") ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000200)) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x2000005) 02:41:03 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000180)=0x8) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x3, 0x9, [0x2, 0x0, 0x7, 0x1000, 0xb2, 0x3f, 0x2, 0x9, 0x7]}, &(0x7f0000000200)=0x1a) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x2, 0x1}, 0x88) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20000, 0x0) fcntl$addseals(r0, 0x409, 0xe) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 495.991955] FAULT_INJECTION: forcing a failure. [ 495.991955] name failslab, interval 1, probability 0, space 0, times 0 [ 496.052624] CPU: 1 PID: 24160 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #249 [ 496.060007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.069366] Call Trace: [ 496.071966] dump_stack+0x244/0x39d [ 496.075610] ? dump_stack_print_info.cold.1+0x20/0x20 [ 496.080820] ? is_bpf_text_address+0xd3/0x170 [ 496.085338] should_fail.cold.4+0xa/0x17 [ 496.089416] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 496.094539] ? save_stack+0xa9/0xd0 [ 496.098179] ? save_stack+0x43/0xd0 [ 496.101830] ? kasan_kmalloc+0xc7/0xe0 [ 496.105724] ? kasan_slab_alloc+0x12/0x20 [ 496.109957] ? kmem_cache_alloc+0x12e/0x730 [ 496.114301] ? vm_area_dup+0x7a/0x230 [ 496.114317] ? __split_vma+0xae/0x570 [ 496.114331] ? __do_munmap+0x314/0xf80 [ 496.114356] ? mmap_region+0x6a7/0x1cd0 [ 496.114366] ? do_mmap+0xa22/0x1230 [ 496.114384] ? vm_mmap_pgoff+0x213/0x2c0 [ 496.137490] ? ksys_mmap_pgoff+0x4da/0x660 [ 496.141730] ? __ia32_sys_mmap_pgoff+0xdd/0x1a0 [ 496.146417] ? do_fast_syscall_32+0x34d/0xfb2 [ 496.146432] ? entry_SYSENTER_compat+0x70/0x7f [ 496.146452] ? percpu_ref_put_many+0x11c/0x260 [ 496.146470] ? lock_downgrade+0x900/0x900 [ 496.146486] ? check_preemption_disabled+0x48/0x280 [ 496.146505] ? kasan_check_read+0x11/0x20 [ 496.169278] ? zap_class+0x640/0x640 [ 496.177105] ? rcu_softirq_qs+0x20/0x20 [ 496.181091] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.186637] ? check_preemption_disabled+0x48/0x280 [ 496.190630] input: syz1 as /devices/virtual/input/input329 [ 496.191668] __should_failslab+0x124/0x180 [ 496.201502] should_failslab+0x9/0x14 [ 496.205327] kmem_cache_alloc+0x47/0x730 [ 496.209399] ? rcu_read_lock_sched_held+0x14f/0x180 [ 496.214426] anon_vma_clone+0x140/0x710 [ 496.214449] ? unlink_anon_vmas+0xa60/0xa60 [ 496.214468] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.214487] __split_vma+0x183/0x570 [ 496.214502] ? find_vma+0x34/0x190 [ 496.214519] __do_munmap+0x314/0xf80 [ 496.228362] mmap_region+0x6a7/0x1cd0 [ 496.228388] ? __x64_sys_brk+0x8b0/0x8b0 [ 496.235651] ? zap_class+0x640/0x640 [ 496.235669] ? zap_class+0x640/0x640 [ 496.235689] ? get_pid_task+0xd6/0x1a0 [ 496.235708] ? mpx_unmapped_area_check+0xd8/0x108 [ 496.235731] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 496.235752] ? arch_get_unmapped_area+0x750/0x750 [ 496.273737] ? lock_acquire+0x1ed/0x520 [ 496.277731] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 496.282793] ? cap_mmap_addr+0x52/0x130 [ 496.286792] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.292354] ? security_mmap_addr+0x80/0xa0 [ 496.296702] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 496.302249] ? get_unmapped_area+0x292/0x3b0 [ 496.306675] do_mmap+0xa22/0x1230 [ 496.310146] ? mmap_region+0x1cd0/0x1cd0 [ 496.314220] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 496.318301] ? down_read_killable+0x150/0x150 [ 496.322809] ? security_mmap_file+0x174/0x1b0 [ 496.327320] vm_mmap_pgoff+0x213/0x2c0 [ 496.331228] ? vma_is_stack_for_current+0xd0/0xd0 [ 496.336079] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.341643] ? check_preemption_disabled+0x48/0x280 [ 496.346705] ksys_mmap_pgoff+0x4da/0x660 [ 496.350801] ? do_fast_syscall_32+0x150/0xfb2 [ 496.355325] ? find_mergeable_anon_vma+0xd0/0xd0 [ 496.360093] ? trace_hardirqs_on+0xbd/0x310 [ 496.364417] ? __ia32_sys_read+0xb0/0xb0 [ 496.364433] ? entry_SYSENTER_compat+0x70/0x7f [ 496.364450] ? trace_hardirqs_off_caller+0x310/0x310 [ 496.364471] __ia32_sys_mmap_pgoff+0xdd/0x1a0 [ 496.364490] do_fast_syscall_32+0x34d/0xfb2 [ 496.387021] ? do_int80_syscall_32+0x890/0x890 [ 496.391616] ? entry_SYSENTER_compat+0x68/0x7f [ 496.396211] ? trace_hardirqs_off_caller+0xbb/0x310 [ 496.401239] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 496.406092] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 496.410974] ? trace_hardirqs_on_caller+0x310/0x310 [ 496.416059] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 496.421118] ? prepare_exit_to_usermode+0x291/0x3b0 [ 496.426150] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 496.431011] entry_SYSENTER_compat+0x70/0x7f [ 496.435442] RIP: 0023:0xf7f66a29 [ 496.438847] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 496.457780] RSP: 002b:00000000f5f620cc EFLAGS: 00000296 ORIG_RAX: 00000000000000c0 [ 496.465529] RAX: ffffffffffffffda RBX: 00000000201bd000 RCX: 0000000000003000 [ 496.472804] RDX: 0000000000000000 RSI: 0000000000020011 RDI: 0000000000000003 [ 496.480079] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 496.487368] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 496.494654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:41:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x280) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x1, 0x400, 0x0, 0x7f]}) [ 496.615481] device lo entered promiscuous mode 02:41:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 02:41:04 executing program 5 (fault-call:2 fault-nth:2): r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 496.722732] input: syz1 as /devices/virtual/input/input330 02:41:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x3, 0x0, 0x4, 0x3, 0x7ff, 0x1}, 0x630f}, 0xa) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2000000000000400, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000140)={{0x0, 0x2}, 'port1\x00', 0x0, 0x10002, 0xdf, 0x1ff, 0xfffffffffffffc01, 0x1, 0x20, 0x0, 0x3, 0x7fffffff}) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x0, 0x10001) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8, 0x40000) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:04 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@del={0xf8, 0x11, 0x1, 0x70bd27, 0x25dfdbff, {{'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, [], [], 0x0, 0x400}, [{0x8, 0x1, 0xffffffff}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x401}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x10) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 496.813931] input: syz1 as /devices/virtual/input/input331 02:41:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x7, 0x40400) bind$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x400) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x9, 0x3ff, 0x400, 0x3ff, 0x4000, 0xa3b1, 0xc37b, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x9, 0xffffffff, 0x3, 0x3fe000, 0x1}}, &(0x7f0000000240)=0xb0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000480)={0x0, 0x0, @ioapic}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x4e21, @multicast1}}, 0x55bb, 0x9}, 0x88) syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x301002) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {0x4}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525], [0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}, 0x45c) [ 496.964582] input: syz1 as /devices/virtual/input/input332 02:41:04 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) 02:41:04 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) r2 = gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) prlimit64(r2, 0x0, &(0x7f00000000c0)={0x4683, 0x9}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:04 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x2, 0x2, 0xfffe) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 497.166351] input: syz1 as /devices/virtual/input/input334 [ 497.262344] input: syz1 as /devices/virtual/input/input335 02:41:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x6, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) fsetxattr(r0, &(0x7f0000000300)=@known='com.apple.FinderInfo\x00', &(0x7f0000000340)='syz1\x00', 0x5, 0x3) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200002, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000240)=0x1ad5) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000100)="b83310001046316c7860211733c9d8373443eb56860c6d52883805e106e19cc3709d116ef39e245669b31fb197bd7752c3827ae9ca6f8cffbed53aa1e6ab8b980dc13cb536e6440fb071fb0a33397e3364d7f47ec98d025bd0afc2", 0x5b) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x3, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 497.409902] input: syz1 as /devices/virtual/input/input336 [ 497.504842] input: syz1 as /devices/virtual/input/input337 02:41:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:05 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) creat(&(0x7f00000000c0)='./file0\x00', 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:05 executing program 2: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) 02:41:05 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r1, 0x7, 0x3}, 0x14) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x5]) memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x4) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0xffffe000, 0x0, 0x20011, r0, 0x0) 02:41:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$sock_proto_private(0xffffffffffffff9c, 0x89e4, &(0x7f0000000180)="1175ae7a07cc262ed79223bd46ce1fb7274b89aaedb9b72bdfda7c2f5efdb2f6d64832e3bd95482e048ae341b42907807143b0c6fb0b3b003209ac28ce3ab4f7a8008fc4fb7bdb2e2a5f28ffebcb96236cc1792f9c2373619cb907b827ee99c3ce21eaf6d09e3a25e57b92cd0f760b50a4281910a3d386b1e0cfe66064a8df16364a41a30f88cd52486f2e5f1e27650df233290d146bc4474b82ec7ea8cd9728798cd84e07569174a364f58e3e14e6044f32fdb53c5a") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x5, 0x0, 0x9777, 0x1}, 'syz1\x00', 0x100041}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0xffffffffffffffb7) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:05 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pread64(r1, &(0x7f0000000140)=""/189, 0xbd, 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0xdfe41000, 0x0, 0x20011, r0, 0x0) [ 497.893387] input: syz1 as /devices/virtual/input/input338 02:41:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) r1 = dup2(r0, r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000300)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 497.950171] binder: 24305:24306 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 02:41:05 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x1, r1, 0x1}) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3010, 0x0, 0x20011, r0, 0x0) 02:41:05 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigaction(0x26, &(0x7f0000000480)={&(0x7f00000003c0)="dbc1f30f2a9700000000f30fbd47002eded981850f00000004000000c05a0000f3360f911b9b2e64f20f2a0b17", {0x9c31}, 0x4, &(0x7f0000000440)="a4f3de128fc83087f63bc4e10d6510e786c4c2459c26aed05d75660f1bc60fb481fe4c0000"}, &(0x7f0000000540)={&(0x7f00000004c0)="f2f0801b22c4e2792a31f0f75a32c4e3b15f804f770000f6dc2a0f1b4d803edfe80fa3b954608981c4e221acd8c4e1796fab00000000", {}, 0x0, &(0x7f0000000500)="660f76f7c4e17d542cb7c4c2bda88ff9fb5997c4e19d5db35fe60000c4c3f1496f033af26dc4c2e9f77000c4e3e149d89e8fc978013c15c66f0000c4e2e53df2"}, 0x0, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='/dev/loop#\x00', 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="74086e750000000000000000008c00", 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r3}, &(0x7f0000000280)=""/12, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={'mcryptd(sha384-avx)\x00'}}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000580)) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 498.026626] binder: 24305:24318 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 498.073874] input: syz1 as /devices/virtual/input/input340 [ 498.221328] could not allocate digest TFM handle mcryptd(sha384-avx) [ 498.307087] could not allocate digest TFM handle mcryptd(sha384-avx) 02:41:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 02:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3004, 0x0, 0x20011, r0, 0x0) 02:41:05 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:05 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x800) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x8, 0x0, 0x9, 0x8, 0x7fffffff, 0x101, 0x7fffffff}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) [ 498.517866] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:41:06 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3003, 0x0, 0x20011, r0, 0x0) 02:41:06 executing program 2: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 02:41:06 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x9, 0x2, 0x40) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) [ 498.858088] input: syz1 as /devices/virtual/input/input341 02:41:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) r1 = getgid() lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f0000000340)="2170707030132c3a00", 0x9, 0x8a6f361698da0e3d) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7f, 0x20002) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000100)={0x9, "f93e6e36dcc979b6a75016b76d20d8750140bb9b41ecfe9d827cf7d465575438", 0x5, 0xd20, 0xea, 0xd796, 0x6, 0x4, 0x3, 0xf5}) getgroups(0x8, &(0x7f0000000180)=[r1, r1, r1, r1, r1, r1, r1, r1]) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:06 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x10, 0x20011, r0, 0x0) 02:41:06 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4003, 0x0) sendfile(r0, r0, 0x0, 0x2000005) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2a0000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)="237d00d3fc1ee4675fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4cbbeb", 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x40001) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000200)='lo\x00') connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffff1) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x51657e6adbcbddc1}, 0xc) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={&(0x7f0000c4f000/0x2000)=nil, 0x0, 0x0, 0x81, &(0x7f0000ffd000/0x3000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) [ 498.998805] input: syz1 as /devices/virtual/input/input342 02:41:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)={{0x10f, 0x8a6c, 0xaf5, 0x2ba, 0x200, 0x7, 0x3d4, 0xdfe3}, "e38ba13d4c54daa2732c99d5c0241dd158882007e3b86681", [[], [], [], [], [], []]}, 0x638) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:06 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/91, 0x5b) 02:41:06 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x3, 0x20011, r0, 0x0) 02:41:06 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:41:07 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x300000000000000, 0x20011, r0, 0x0) 02:41:07 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x100, 0x0) tee(r0, r1, 0x3ff, 0x4) socket$netlink(0x10, 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x3ff, 0x820b, 0x4, 0x81, r3}, &(0x7f0000000240)=0x10) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.L'}, 0x15) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) [ 499.782827] input: syz1 as /devices/virtual/input/input343 02:41:07 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x40, 0x200) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) setsockopt$inet6_buf(r2, 0x29, 0x15, &(0x7f0000000140)="4090cc457c11be21d095af9f23b913a25dc9b898ae93e31e4d9a0bd2da7204d8f79d8116a15d3a84530e5e6eae975cdf9d7bd9ee7c98fe5466b708de2aab7520ef9751b01689d89448d739de2a623223638134b5ad7f74ab943d8f99b0b5e23e0888481416ba4fed", 0x68) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000000c0)="244980865a6c572603aa5395367e40ffeeace8e72d77b38ed9d4f065518f87240a916beb2bd0d9b8") ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000380)) setpriority(0x2, 0x0, 0x4) 02:41:07 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x1000000000000000, 0x20011, r0, 0x0) 02:41:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 499.924014] input: syz1 as /devices/virtual/input/input344 [ 499.974232] print_req_error: I/O error, dev loop3, sector 0 [ 499.980799] print_req_error: I/O error, dev loop3, sector 1024 02:41:07 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x1000000000000, 0x20011, r0, 0x0) 02:41:07 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/75, 0x4b}], 0x1) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x40004d2, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)=@in={0x2, 0xc67a, @empty=0xf401000000000000}, 0x80, 0x0}}], 0x1, 0x0) 02:41:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:07 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0xffffffffffffffff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x4, {{0x2, 0x4e20, @local}}}, 0x84) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x80000) r2 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 500.372995] input: syz1 as /devices/virtual/input/input346 02:41:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="62627200cc9b45a47466667f773354632b98fb65e65151efd573be76c4bf13f1405bfdcca0bdbb9a63f37f5988bc97622afdd21e5cc35287ffeafb6b865ebcff7ff92c5f1af8d1762bbb180b9755c3438761d5571514b2507d2e13bb", 0x5c) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) 02:41:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x3, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x200) ioctl$KDSETLED(r1, 0x4b32, 0xfffffffffffffff7) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:07 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x800000, 0x20011, r0, 0x0) [ 500.417102] input: syz1 as /devices/virtual/input/input347 02:41:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x80, 0x2, 0x800, 0x4, 0x0, 0x3d2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x7, 0xffffffffffffffff, 0x7255, 0x6, 0x6e, 0x6000000, 0x300000000000, 0x3, 0x4, 0x100, 0x80000001, 0x9, 0xffffffffffffffe1, 0x3, 0xfff, 0xffffffffffff0001, 0x8, 0x6, 0x1, 0x3, 0xfffffffffffffffc, 0x3, 0x80000000, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x84, 0xffffffff, 0x8, 0x7, 0x7f, 0xfffffffffffff86c, 0x100000001}, r1, 0xf, 0xffffffffffffffff, 0x8) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 02:41:08 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x4, 0x20011, r0, 0x0) [ 500.584965] input: syz1 as /devices/virtual/input/input348 02:41:08 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x8000000000000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:08 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0xffffffff00000000, 0x20011, r0, 0x0) 02:41:08 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) ioctl$TIOCCBRK(r0, 0x5428) r1 = signalfd4(r0, &(0x7f0000000000)={0x3}, 0x8, 0x80800) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) signalfd(r1, &(0x7f0000000100), 0x8) 02:41:08 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000140)=""/240, 0x200000, 0x800, 0x8}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:08 executing program 2: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000002) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x89}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:41:08 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x3000000, 0x20011, r0, 0x0) 02:41:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000fb6ffc)=0x1, 0x4) [ 501.295468] input: syz1 as /devices/virtual/input/input350 [ 501.303620] ptrace attach of "/root/syz-executor2"[24600] was attempted by "/root/syz-executor2"[24601] 02:41:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0xffffff2d) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7aa4, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved=[0xd59f80]}) 02:41:08 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x1000000, 0x20011, r0, 0x0) [ 501.475661] print_req_error: I/O error, dev loop3, sector 0 [ 501.494139] input: syz1 as /devices/virtual/input/input352 02:41:09 executing program 2: mlockall(0x0) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0xb02}], 0x1) 02:41:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340), 0x31, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x3f000000, 0x20011, r0, 0x0) 02:41:09 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x3f00, 0x20011, r0, 0x0) 02:41:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7:2\t'], 0x4) [ 501.729037] print_req_error: I/O error, dev loop3, sector 256 02:41:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x8048000, 0x20011, r0, 0x0) 02:41:09 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0xfffffffffffff800, 0x7f}]}) 02:41:09 executing program 1: socket$netlink(0x10, 0x3, 0x5) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x40, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x3, 0x2, 0x10005) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:09 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x88) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e23, 0x84, @mcast1, 0x400}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x7, 0x5}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x42340, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100)=0xffffffffffffffff, 0xfffffffffffffd84) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000840)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000300)={'syz1\x00', {0x3, 0xfff, 0x0, 0x2}, 0x2b, [0x80000001, 0xfffffffffffff000, 0x2, 0x2, 0x3f, 0x6, 0x80000001, 0x3, 0x81, 0xeb, 0x9, 0x5, 0x1ff, 0xc221, 0xffffffffffffffc0, 0x6, 0x4, 0xcaee, 0x5, 0x20, 0x25, 0x100000000, 0x5, 0x6, 0x8, 0x74f7, 0x1f, 0x8, 0x5, 0x6000000, 0xc9ef, 0x6, 0xf5bc, 0x6, 0x10000, 0x1, 0x7ff, 0x1e6, 0x9, 0x2, 0x5, 0x7, 0xea, 0x100, 0x1, 0x8, 0x80, 0x40, 0x1, 0x3f, 0x7, 0x401, 0x3620c687, 0x0, 0x4, 0x7ff, 0x80000001, 0x3, 0xa7, 0xae, 0x3, 0x1, 0xf23, 0x1], [0x401, 0x7f, 0x6, 0x1ff, 0x3f, 0x2b5, 0x8, 0x3f, 0x100, 0x7, 0x5, 0x1d3a65ea, 0xffffffff, 0x101, 0x492, 0x8000, 0x2, 0x5, 0x40, 0xfffffffffffffffe, 0x9bc, 0x8, 0x5, 0xd2, 0x3, 0x331, 0x577, 0x2, 0x7, 0x10001, 0x1, 0x1b, 0xfffffffffffffffd, 0x9, 0x79, 0xfffffffffffffe00, 0xfffffffffffffff9, 0x4, 0x73ca, 0x5, 0x10000, 0x89b, 0x7, 0x1f, 0x9, 0x81, 0x6, 0xf622, 0xfffffffffffffffe, 0x0, 0x4, 0x1, 0x80000001, 0x49, 0x3f, 0x3bb, 0x2a30, 0x9, 0x6, 0x5, 0x3, 0x0, 0x7, 0x6], [0x5, 0xbf96, 0x4, 0x2e70, 0x2, 0x6630000000, 0x3, 0x2, 0x5, 0x6, 0x100, 0x6, 0x100000000, 0x80, 0x0, 0x1, 0xc83, 0x2, 0x8, 0xffff, 0x1f, 0xffffffff, 0x400, 0x1d63, 0xfe, 0x5, 0xc855, 0x4, 0x401, 0xb7, 0x7, 0xf2b, 0xf1, 0xf79b, 0x100, 0x4, 0x5, 0x5fef, 0x0, 0x4, 0x101, 0x80, 0x400, 0x101, 0x5, 0x527e, 0x40, 0x5, 0x4, 0xff, 0x100000000, 0xffffffffffff0001, 0x0, 0x800, 0x0, 0x7fffffff, 0x3, 0x8, 0x0, 0x149, 0x3, 0x81, 0x591f, 0x7], [0x7ff, 0x401, 0x2, 0x100000000000, 0x1ff, 0x9, 0x3, 0x0, 0x0, 0x3, 0x6, 0x8, 0xf2a, 0x31a9115e, 0x7f, 0x40, 0x3, 0xfffffffffffffff9, 0x9, 0x100000000, 0x5, 0x8, 0xffffffff80000001, 0xc1a0, 0x7fffffff, 0x7, 0x24000000, 0x100, 0x1, 0x1ebe, 0x5, 0xc000000000, 0x0, 0x1, 0xffffffffffff0000, 0x2e, 0x3f, 0x0, 0x10001, 0x7, 0x6, 0x80, 0x80000000, 0x7, 0x1000, 0x80000000, 0x800, 0x8, 0x8, 0x200, 0xfff, 0x10000, 0x9, 0x344e, 0x9b7c, 0x4, 0xffc00000, 0xdc59, 0xff, 0x2000000000000, 0x6, 0x2, 0x3f, 0x100000000]}, 0x45c) read(r3, &(0x7f0000000d00)=""/80, 0x50) read(r3, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x45c) 02:41:09 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0xff, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x8000000000000000, 0x20011, r0, 0x0) 02:41:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="6d656d6f72792e7374617400a7831a55cbebb2c30143946004714f06c757eb3d5e56aa3b9289ec453a35ab506694a01b2990f54c4e78a02b32ff7a9b59a21df485556e3295c70c5efd59cad83a1c2887cabb91e48e7b55eca6f864d6bbe52928b983738965e2e8adf39b6d682a44508ae67546879e9c6b298ec4208ccde79e94346720596e69d9eb5ad893ccc82abbc9fd96bfd4bd0dd2be5da180d232f31d81cff8db47dc7591e23dcfb01ed471", 0x275a, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r2, &(0x7f00000002c0), 0x400000000003, 0x0) 02:41:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x4000000, 0x20011, r0, 0x0) [ 502.347814] input: syz1 as /devices/virtual/input/input354 02:41:09 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000003c0), 0x0}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) [ 502.424966] print_req_error: I/O error, dev loop5, sector 0 [ 502.430835] buffer_io_error: 121 callbacks suppressed [ 502.430844] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 502.444199] print_req_error: I/O error, dev loop5, sector 8 [ 502.449963] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 502.459402] print_req_error: I/O error, dev loop5, sector 16 [ 502.465266] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 502.473028] print_req_error: I/O error, dev loop5, sector 24 [ 502.478837] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 502.486610] print_req_error: I/O error, dev loop5, sector 32 [ 502.492414] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 502.500115] print_req_error: I/O error, dev loop5, sector 40 [ 502.505996] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 502.513747] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 502.521439] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 502.529298] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 502.537070] Buffer I/O error on dev loop5, logical block 9, lost async page write 02:41:10 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x3f, {{0x2, 0x4e23, @loopback}}}, 0x84) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:10 executing program 4: restart_syscall() r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x9, 0x182) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x148, 0xfffffffffffffff5, 0x7, [{0x2, 0x5, 0x14, 0x100000000, 'lo/%posix_acl_access'}, {0x2, 0x1ff, 0xf, 0x12ac, '/dev/vhost-net\x00'}, {0x6, 0x4, 0xb, 0x7ff, '/dev/loop#\x00'}, {0x3, 0x3, 0xb, 0x1, '/dev/loop#\x00'}, {0x1, 0x0, 0x14, 0x8, ',@em1\'eth0-selinux/:'}, {0x4, 0x400, 0xf, 0x6, "74086e750000000000000000008c00"}, {0x0, 0xff, 0x0, 0x7}, {0x5, 0x777b, 0x7, 0x400, 'md5sum/'}]}, 0x148) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000440)={{0x100000000, 0x1, 0x7000, 0x3f, 0x1f, 0x6}, 0x5b30, 0x6f0, 0x80, 0x4, 0x1, "39fd470558a0c151b5811ab118e0170b2004d78e52e1d7d3599e7d2deba31723bb19b60dd5e983da351eb3fa02850463497d70b9daa65998ba2c5009b2329db8dd085807433debfc14e553c527c6d4c45840999b1801fc36a19b461738331c6452bda03cc4752bc477604231737920cf8c881a568141bfd6c9cc8e4a14535800"}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000140)) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = socket(0x0, 0x0, 0x10001) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000780)=""/232) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000000c0)={0x3ff, 0xffffffff, 0x3ff, @empty, 'eql\x00'}) 02:41:10 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = creat(&(0x7f0000001180)='./file0\x00', 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r1, 0x9) r4 = dup3(r3, r2, 0x0) write$UHID_INPUT(r4, &(0x7f0000001200)={0x8, "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", 0x1000}, 0x1006) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xe3, 0x0) vmsplice(r0, &(0x7f0000000480), 0x0, 0x0) gettid() 02:41:10 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x800408, 0x20011, r0, 0x0) 02:41:10 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x10000000, 0x20011, r0, 0x0) 02:41:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf800000000000000, 0x440880) ioctl$TIOCCBRK(r1, 0x5428) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x81, 0x0, [0x7, 0x0, 0x7, 0x8000]}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@alg={0x100, 0x10, 0x200, 0x70bd2d, 0x25dfdbfd, {{'aegis128\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0xeae}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000340)=0x5) gettid() ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000440)="a77e8fd0acddb95fa53ab9bb6b9263779345b029363bb408840ec79ba7b82d7ef7ff5b857e188b95f971b92ac2a739fadaad6e9a14d1016b44c20f9cd02adc19fca4141de6908e91454f5c", 0x4b, 0xfffffffffffffffa) syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x1, 0x2000) keyctl$assume_authority(0x10, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000005c0)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000640)={0x16, 0x98, 0xfa00, {&(0x7f0000000580), 0x2, r5, 0x3c, 0x1, @ib={0x1b, 0x8, 0x3, {"1de7a3252005222adeaa9634bf2f8481"}, 0x0, 0x7f, 0xffffffff}}}, 0xa0) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000003c0)={0x8, 0xf30, 0x8, 0xb96, 0x101, 0x8, 0x2, 0x9, 0x0}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000500)={r6, 0x2, 0x2}, 0x8) 02:41:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback, [0x2]}, 0x10) 02:41:10 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x402, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffc, @empty, 0x3}}, 0x4, 0xe1}, &(0x7f0000000000)=0x88) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x1}, 0x8) 02:41:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:10 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0xffffffffffffc, 0x20011, r0, 0x0) [ 503.230711] input: syz1 as /devices/virtual/input/input356 02:41:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x0, 0xfffffffffffffffe) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x4, 0x7, @loopback}]}}}]}, 0x4c}}, 0x0) fsync(r1) socket$bt_bnep(0x1f, 0x3, 0x4) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) setfsuid(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e22, @local}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x2, {0x2, 0x4e24, @broadcast}, 'bcsh0\x00'}) 02:41:10 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x80000000000000, 0x20011, r0, 0x0) 02:41:10 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r3 = gettid() ptrace$peekuser(0x3, r3, 0x8) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000640)={0x0, 0xfb, 0x15, 0x0, 0x6, "e7a89aedda8797c303e1beb61dcc35e1"}, 0x15, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da", 0xa, 0xfffffffffffffffb) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:10 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$dupfd(r3, 0xc85be8708ccc2070, r0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000140)={{0x7, @addr=0x8}, "baf6cccfa64b675b1c7bb6cc06da77ff7873eae91d6373e6336f3d73f6f9cdff", 0x2}) 02:41:10 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup(r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) 02:41:10 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x100000000000000, 0x20011, r0, 0x0) 02:41:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0x552) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:11 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000200)=ANY=[]) open$dir(&(0x7f0000000200)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) 02:41:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000240)=@sco={0x1f, {0x101, 0x2, 0x4, 0xfffffffffffffff9, 0x1, 0x3}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)="06223058691fb15ee867af26239376862825056c0d3ee1bf9a94c42fd868cd6608533a762e2971c6367385023c1bb1166007f084eb80418cb438ce5353f252dd43e9dddbcebb611091b6e73786f894b2711af85e8f060430397903c427f441aa7f2255dbce063cbed77f689cf2a6b0c7252dc7b6b5b8af188ead865ded009272ad99b6ddeff92506483a00d8caa1787806a9e60f711e1e720bfd161491e9ade94a503fc8ceded9c114e1f2765a719eb805e02236a2dae44b8d160c4535d8830dbfabe7edd5ba62b7b67dd53b85e13d6ae4d88df0a9c2f53d38a5f40dca69d1f2dda129a8ab66dc5d5f0b", 0xea}, {&(0x7f0000000440)="1e06369e4c9c517ae8edb7f58c805a0b588cbb61d1b75124241d28e0f7ae3b0c1e878369698923cae5ff059d74ca541d4825120fd194a5d0cb2159326e5b91a8380f613972f0051b6f45a26525ad", 0x4e}, {&(0x7f00000004c0)="2da56cf978ae1775e3e769b78a2607fec154347c05dfe2eba30536b2bb0a6265a22ae7314a7de0a966df39fdc0081afab7e3bbbf15ca440f2ee8a9330356cf11075c322b00bc6248fb2ebb1e5a3eb6ef960db5749770", 0x56}, {&(0x7f0000000540)="cc51b0961c54816d7f527ea85e825c083bd67ee44983cf5da3e3185054f046480f29d71ec31a39a47706fccc6deabff954dd990525996dc6de12f54f94c24e041dd07733e4159b2769fdcb08818ebe12318f33411bd7530fd57afc697dd9bb87cfbe8d70e6547bba64a36717399beb1d29c784b5eee5e30766d476d570f6578e3fb637534e1bef55101374b7091ff22e8151c5749559bfdb61c7305b710b46623220b6cff3e285083b030595d573eb332efe26abb052a33f9d8cc666663db78baa465fb99999d9e9c8", 0xc9}], 0x4, 0x0, 0x0, 0x4008000}, 0x20004000) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x7f36, 0x1ff, 0x5, 0x24, r2, 0x5}, 0x2c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) rmdir(&(0x7f0000000680)='./file0\x00') sendfile(r1, r1, &(0x7f0000000000), 0x2000005) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000800)={&(0x7f0000000140), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="040426bd7000fbdbdf251000000008000400ffffffff08150b0000500001000004004e0000000800007369700014000300ffffffff00000000000000000000000008000500040000000800050003000008080004007f0fae00080006006e71000008000b007369700008000600000800000800060001000080002f662746d33ffe2ab1b802f1d906d8e8a4c13d62fa1d11e8bca7879f5710be61a228bb7e80b708"], 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:11 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x3f00000000000000, 0x20011, r0, 0x0) [ 504.067129] input: syz1 as /devices/virtual/input/input358 02:41:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:11 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r3 = gettid() ptrace$peekuser(0x3, r3, 0x8) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000640)={0x0, 0xfb, 0x15, 0x0, 0x6, "e7a89aedda8797c303e1beb61dcc35e1"}, 0x15, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da", 0xa, 0xfffffffffffffffb) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:11 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0xfcffffffffff0f00, 0x20011, r0, 0x0) [ 504.148057] input: syz1 as /devices/virtual/input/input359 02:41:11 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x400000000000000, 0x20011, r0, 0x0) 02:41:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) 02:41:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x311}, 0x14}}, 0x0) 02:41:11 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r3 = gettid() ptrace$peekuser(0x3, r3, 0x8) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000640)={0x0, 0xfb, 0x15, 0x0, 0x6, "e7a89aedda8797c303e1beb61dcc35e1"}, 0x15, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da", 0xa, 0xfffffffffffffffb) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:11 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x80040800000000, 0x20011, r0, 0x0) 02:41:11 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 504.315313] input: syz1 as /devices/virtual/input/input360 02:41:11 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000580)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 02:41:12 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x300, 0x20011, r0, 0x0) 02:41:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x8001) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) io_setup(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x49, 0x1]}) 02:41:12 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x3f00000000000000) 02:41:12 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="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", 0xfb}], 0x1}, 0x0) [ 505.084681] netlink: 215 bytes leftover after parsing attributes in process `syz-executor2'. [ 505.100277] input: syz1 as /devices/virtual/input/input361 02:41:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x10000000000003, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) getuid() read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) 02:41:12 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x5, 0x400) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x2}, 0x28, 0x1) 02:41:12 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x8000000000000000) 02:41:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x800000009) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100)=0xfffffffffffffe00, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, 0x0, 0x0) 02:41:12 executing program 4: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="e00300fb0a0002000000"], 0x1}}, 0x0) 02:41:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0x401}, &(0x7f0000000100), &(0x7f0000000180)={r1, r2+10000000}, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:12 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x1000000) 02:41:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$VT_DISALLOCATE(r1, 0x5608) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) [ 505.444551] input: syz1 as /devices/virtual/input/input364 02:41:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:13 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x3000000) 02:41:13 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x800000000001) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:13 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x4000000) 02:41:13 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r2 = gettid() ptrace$peekuser(0x3, r2, 0x8) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000640)={0x0, 0xfb, 0x15, 0x0, 0x6, "e7a89aedda8797c303e1beb61dcc35e1"}, 0x15, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x1, 0x0, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da", 0xa, 0xfffffffffffffffb) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:13 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x8100) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4288020}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r2, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x1d}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8080}, 0x8800) 02:41:13 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x800408) [ 506.232751] input: syz1 as /devices/virtual/input/input365 02:41:13 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0xffffffffffffc) 02:41:13 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) fsetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)='procvboxnet0md5sum\x00', 0x13, 0x1) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) r2 = gettid() ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000001c0)={0xd5, 0x9, 0x2009, 0x1f, 0x401, {0xffffffff, 0x4}, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_tgsigqueueinfo(r2, r2, 0x15, &(0x7f00000000c0)={0x23, 0x9, 0xfff, 0x3f}) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002abd7000ffdbdf250c0000003c00010014000300fe80000000000000000000000000001f14000300ff0100000000000000000000000000010800080001000100080008000200000008000400c700000008000600670300000c00010008000b0073697000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x100080) 02:41:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) ioctl(r0, 0x2, &(0x7f0000000300)="cb6aacd758751948b839e1003ceb2507d208e4d3c3a68435512fe87e53bbbff67ee2e6efabf5ba35f5e7aa492dddc96dbce48519c1a704b7807e293c3d92bfb933b7ad61353cf25c69ba1cf29198ea72f2cc13675caf46658d1d7ed9028c1142db9cd102ca1a570f8e5c2208a0d967150ae551e48e79e3e65eb6b5eb0a927d3c90dd2c81a9") rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) fallocate(r0, 0x40, 0x200, 0x7ff) 02:41:13 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 506.564496] print_req_error: 255 callbacks suppressed [ 506.564507] print_req_error: I/O error, dev loop3, sector 0 [ 506.607088] input: syz1 as /devices/virtual/input/input366 [ 506.686612] input: syz1 as /devices/virtual/input/input367 02:41:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4a1796ec1c0c27d794ec4a279591242421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000140)) 02:41:15 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x300000000000000) 02:41:15 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 02:41:15 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$BLKBSZGET(r1, 0x80041270, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x0, 0x0, 0x4}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000fb6ffc)=0x1, 0x4) [ 508.375891] input: syz1 as /devices/virtual/input/input368 02:41:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x40000) 02:41:15 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x10000000) [ 508.462744] input: syz1 as /devices/virtual/input/input369 02:41:16 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x9d, @empty, 0x4e20, 0x0, 'wrr\x00', 0x24, 0x5, 0x22}, 0x2c) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={r4, 0x4, 0x20, 0x120, 0xffffffffffffffc1}, &(0x7f00000001c0)=0x18) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777, 0x8}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:16 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x4) 02:41:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 508.626406] input: syz1 as /devices/virtual/input/input370 02:41:16 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socket$inet6_udp(0xa, 0x2, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:41:16 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x80000000000000) 02:41:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:16 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r3, r0, &(0x7f00000000c0), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:16 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x80040800000000) [ 508.918346] ptrace attach of "/root/syz-executor4"[25188] was attempted by "/root/syz-executor4"[25189] 02:41:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:16 executing program 4: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x7fffffff) 02:41:16 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0xfcffffffffff0f00) 02:41:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x4000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x5) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="de965b44f04c31d0adb7914ac6c294179e36d0e572d6387e6dc599bb8fdfa3af039360ba969da2b035f60041359e3802aa36ece1b2157b5aad19e54c82e71616980c31668ec0b3a4930453fb3e05d691c8ffc5204026ed922115838ed8167bade9548fc7e0680da1b87aef4d299b926346573dfa4c1c04533dee9dca72f8f92346691360e9f9d45ecba14025bccba0ba832422a552243876a9833bfb08454a42305c0ea5337c1e571866588666b90eb737b358238d1dbf064b586aeec5d55c215820ae358aaf82293a86b5cc4fa6a22c78f4bdbbaf79", 0xd6}, {&(0x7f0000000280)="fb591741e477e936dd1e008aa6cee97687dbc22d3a9b3e39b35d071f278934ee771715a8320f09dd88eb28455b1415327b00ad97b731da22b4531d2e977fb1857976f806ed669916ccbc282d", 0x4c}, {&(0x7f0000000440)="db4320ae3cd2cd9b87bf6340cab872859ef88bedb8e094ab55779f4b3c1fdbb442f08595346fbc04df597d92eae9a1d780daa763645d4d6fad276160077ed041d202e91491bf1ca0d1bd84d60759e44e142373db2b6303bbd13b3e81d7853ed3e5f4b5b07a5e25948e109c2b2aa86ff78e595ce2f4a0581b0058966dcf7937fbb3cfa7724ce310a8e2f34e05d64b613e821bb669c2236e9f3c932e4409c751d9ee673533beb0a56057f2577029036e20dbab70d9bb80351f6aba5d451347033c112bc4b0071c806b16584c47e6fade5659f52687c975def4740baca44eeb39c10fa33a2da53aeb4fa9c596cbfa61a4a5b57546d215e3c363f88c68569eb2a813dbcd52348a777f7950d759fae4c3bc5a1ed1e4c724cdb494855b57be8a874bb5ce28ca660d47cf3f2e8b5fa23f3a83e3a5e04022b5e3469b9b3b9d6dde1bba4e8f11246d26f975eca67d0cd33640fd3e076bbd78f4346e203431771a74aa091a441565a9796365adf1be1cf09652e0ebedcb4137989075bea1c0762bebdd4d02fbe2559ae7ca31201ac679d693bd0c5911365d7f89c891fafd71ba2f6ee3ec1ab97268e0045487b4f77a8e7b610e1b8fc88b32a82cb7d4ecca6a52416afd613ac11cd02ca55b3ab9438c60af6a4bbdacc04d27ccf6515eb0c824fe7fc40452f6bdb27c8c41d82d15a7cd2f3ac20df1851a7a910002015c437058fb217b7c8ade2c6a429578b7103b57b64817d08518f50e34e494190260b6576fd8e4a1b2ad32e1fa941202bf0bee47e26276e614bb392ce53d73981d50adc819b3a4fd5450b55fa68ed7d9e6bd684fee58cb045dcc40c805092b5a8d928bb863a63a93aac4d9812719fa4bc1d0f5df977142d3e62fa813d0021d8a0e0fbb2591095910710722dc726076a7559554171e5260148cb5cedda345baf7353ade487c26815564fede5cfa4bef3fa66963b78147c2885231003e2c4d9343070f58ef35fc66019fe101837d3cac07514c63fc66957dead9f5f0941dfec4ccfd773b11daf92f28a146717c68bf73b006fa41a31629d4cb2543d411731b3eb0af7869a8d611380213e7e0ed50ad4fb0a862b335c8c82524e99c66899c44fd15aed77af6b4fc5b5ed3c22a20d2e5ebb0996d770ea3b7bfde7f09062808815e87e0b37ffaf487b0611fd5cadc6712e3ae836dfa735ee4ae05a2f9062ba678a3bb9d4ab6f5b845f67ead71a80d1a3a94a3da06e362125e8afe4f04e3aa66ef3ec7005555503656fcc91e9cfdd0dd3610645a4d3d46843348939355ad021c941559eef03090b48b317ccfdb44df02106cb36d22e05c54505dc152a2064919733f23adc69d942f9cbc6c926d7615a3d6c6f7a9b501170c2692b8e18bcfccc5b5d53d7c0fed247391815a38dcf1d2e9b7e68ffe1d91018bb08dec35fb58a8dae7493b4100f7b25e4698b7b740fc4679531f93376470e3375173471da2af6c1ff8d90685952d1e880a322286245d825ac9e95950671a06566366a61c808377489edb3d0f49359b0d237bc43175c6b8a494c337b4f55b4c292f49be53a5f0446e6715e50ac7dd526e80602a8f8126706d3bf15bcbd9a16d3ed0157c96a27fdcf1ae539603905e523af6ff3dab82e6de3f78f1fdd2ee9d38b3ac3c108457c8e20e51cf2db5071557fa29319ce449b55490f46efc1757401fe880908f4910a449e92e6bf945f8da44038fe307852b242e6313be00f3a3a53506716fa39b3b804718c160d40665da9320663604c00467412c3b5d2ad3d1270c77d4a60e0f06b99418a4af1ccadc650e280c06f2eb135752f3c927efa5a5b878fa20cfeae9b77e29940c9727a39054a5df9d5212281e262da8ccff2b53e99293b405f40c1877b87b811e96e7d08b79f500858c08ed8dfdeb37bb4ee23751ed4cc5e1eea00706873ad3e34472b01e9e315e62315ca6339340f2bd18bd48befca51b93a549c6f60bc2b56a519f3246cf5669992fe93ec0c352c1dd5fed047a9f0209f9d57e47b1aaee609e00d2b152e892bf630e5ce64f342ff5f2ff539aaf7b743ca82ed496ea745bcc34af0b46cd4df864dffe3d00f11dbe837dd14600295aeca28d8d330c68d68b1da1dbbf5649f4dc8b033b8e3f990c5e7d2826ba2244ab5fc769f9ca5a6e0684d642944b1a0461db98a85176ea54e6bca584581c3eaa39ba5e85cd5894f15d71c532edd4b54239e715b68d61585fcd22005a0441dca5a761cb7256349ef8ebebe27d0a7c3b400d052535602de80949a13368ae9404628d04a68e71c2044535d7d380f790e32f034b935d98a6e1044d018df2767bd62001d583d1a94eff569fb238ccc49d5275dc85af4db62b6d2478658b9fc4a1064d4d25bad0404b6ac1370bf09d1a6f373a16ac2584be06f40d694f8223d5b5c80c9f12c109226102d694a2960ad7091a7701eaf49cd2be55bc5be297be8f7ae4e73b8bc87a5b94df80ce0f6dd714d4d75e7b95e2a1cb38b5f34716030f9eaeadf482a789c714bfe6077c1aaf4d56dbc2379ca688f805de1310c39778443eaca35a23495b28379a868e9dcfea117d9d1518ef3c49428d5384b920c0858433e1785b7740598559299dd9a6e5e3602f0aa6b738c7c702771738063a172640a8dd4d624d84dacc447033a19d6146e38578706a70b511ac805cd55b9829a0fa6f9c359ba7fe6c6248815d5f2de10e251a190c2ac6e172d6e4d26d2583487f38f81787e409908ba45acea2269ffa842186942d80424dab47d82ed967ac6ec73f8052c02487dc8d1425c50c7b473c32c79585d3663efe74f365c89595178760aec71fc7171d1c7e99e699b4617e114de85dc2c0b33ea424f7639954a3d28feccdc4194f7660848fb72012e960e1a7b404e150009687420b9724fb0f1a37710caea0f18a3dacd84eb7cd9cc9886b90cc2750847af05387285966388ba44d214dbb577ec76f0591cad67699bc5a443d6160438a2a6c380344941399c2a938240e091b524f5216ff31c1ccd1853e8a105abb8cc3e1af3ee52d2b432ec41a5d43e69e00c323aa25cf3bde05154e33cd5e5c8dcf25df6f83bdb4f9c4a1e12b822d3c1266f6bfb38b9154c90a82ca581166c689b5335895ea2fc6ebd142d8ecc8d36332b68bf6ba84e8dc1c09dc730f3f7feebed06381c4701a3926ba06c9597cd52fa8436ba5d53cc2d01d41651f34485053244c1a94a49dcc6a34c554bd2dc60ab0118a640f0dd9f8746543ce5b8caec22d073dfb54662386094dbe142052af64ca89b9a95ca0a8494b2df926d2a3bdce7be4b7bb698c27a07521762258246a034e5ba2346cb57b1b0184ee46b85ab3baf961902edc4204e733950f2b8c0370484d000ef17fad13c1ca5854f9a03ec3e77265e4de8aebf89ff8369fdfe148d6035598672f1d05f99a0e65c5cabc62e94754643c15dc12e66e12c93289ce6ef352e3906f478057b0dc420e22617a8811658e6c1c0dadf77b5394cce04288047037a66e670396a51ac4fb0a5c05e3764e0eb6e8aa26f5677096955d79df380c39df7a5e5b06fe29c2dd7c82a81866f73a8afa49c24f966bb6af98b4efaf8aa27dc7894b3cd4fe9d342870c403687a5d284a2c36a5b7e4525b843f4d931d3507fb7502ad5afe20db42b19b2e12ca90688fe12b5f0f8c109b9e1c3cb1f68ebbe92a1e7d42037fd386a8a53a5bbb2b84d735b7ebab1e62e8aa5aa013651d42e98aeaa088bd7bdfa53dc7939f54a8f88b6eaa254c2f500f8706ef1e59ef536314d8afd09613566f1b36c44757c5d268674dd8a22aa51de11f718c22f4759d516e09833603abe20384e1a4b0458863eee413ac55b2271b9ab4b95af47155a7e50ab2ad1f6eaabe6c5fc4f7ac14609d65811315cbf3323149b2d48b47ef3f38201f41b934acb6acced11a37ac759a72c712056a956d49833b7582e676d641238a44e825769c6140810322fd0b78a237b9079c0943513e7f9569e9cdfb144206db5442308b7de2c19c72693b38a1492a072d7487ea34d211dbc291f67cd75635dc240d3ebf8a6ecbb5614d5d6e397e1615c303397e43c95d9823705313da00b079594ae2e5c976102d70c1a3cf05573378cf984d17a7c5b9cf46c8c4d0e15e69c94b3bd374af05d9adaf30503a4c52152507d1a62ab44ecec0fb43d63968cee82b8dd25027feccda89979b8d8ea6e2bb55ab22c47c9893d9be4689c9d84654b4f0f1555bf956c1189a47c77a254cc54e4823ce9a1f85538848575863efe3b3407fae58166a635b624f4eab6f99acb409f58308890d98e9cb88e0b7894a75a724413505574d25dd900492255e2985f9a29e12554eb3e2b96fed797e7592d758e5c0be78d4b0b1b841153b83adc8067047ea52a350e7732809b704e3ffd0951a2862136654014890d90f05846e72fe7f6e9cd45f9838094dbe622118fcf523282da1b840cac2c97f9d5b365898c4d7de682ad682950e1c6f2ef480cb46e31c99746980ca0d4fc502c3daaa88795ffff328f931db1cffd4be92e9494d4c8ceb43e1d00f31ef246db8cda246a3e9119524f96c02c38a3cd21c2fc234f13ca0f3c325a5e095c34c3a13737efc0d1d692cee4d405e9b7aa829a7d0a0a136e6d314a0286321d39f3032dcc2a47e1c9fbbb5b61ca8cd87fb4110813d81c0dace630e490678fe063f8cb87aec506a8568cfd3d8950955e15b0a74417744bdec19d07e2cdfad51bf75bc5ea126cfb2702b89f375be66d3d343c7e3e201f4eac6ca9c083e91672c0bd7fd9d1ff6dad13c8f746b08e13a677dfcc24bcccb4e92ecfb45b42209b285f9d5359a49cfc1851f2475985ae2353dc1841c00491407450353ad06debabd6d070d12f1de0ca05dbb03e72c46a0a1de08b44122d6de866ba00451b535d04d076f9aa76da073f336a6bc860a0158a4d448af32edca51f1129ab6c411459d53b7e5a953b2e24a9f84d7c041f8273cf43d2dad6b12f4e2b947c0defec795b8987b311029ae025480d1f171332629c52f35c8fe547f019cbde7555508899ee1a97a1eaef90dea0ad41d4d697445ca9fb29bc283d81f923932d9345dae2387c8865eb1dbb1cc8ddbbe0c38116695cd75037bebdffa10e6e97d2715600f3d33f56dbeea3da72345324f9f595f77511134146fb51870e668a8d7925b86051b8f49173fbfca229fdbd05d74f015813e56c01c08d3adb8ee0a374840fab1fbce7d1ba0ae117135d4425e4f8af2cc591d4ec90c60beee813bfa9511835d8b990154a9b308330afcd1fbe6e30ad91303d124d1a5ac9fa8a4f42c03950c339cdfaf37a310e59f0b79b28b268849ab5e8ea2797074d54cf4c5c2e0d7ca6bcabbdddb6c90bcbe4b7c726dd6cf8d42c020ddf2f08fe9749831e5e840eb9ecd1d7d5c7607fad46125ec6c0d4da3e361d166eb2c830be46c055b81163dac3fc659ee5d386a707f475e0fbeec9311353ff79e8a9d71c82722d95904589c2d7df5f30b2506be3096d61b1c11d7d28a689ac7d115c559dcc3f4ba2b4e2860c7f22a6dbc6ec1588a321baf42d1ebd3b8135cfa2a59ddb0989ff99aca3f6316208e498ec094ae1d0311dc7d900b5a14d9e9b86b84a4718ce4ef73f1d95418d5364916558fd498afb5f51738bb8ca131d5664d13d1f6a1e38f113004f555c89c4a78d0061ec725dad7569f82d443eec3ed88b430a9353a916de0d269bb0cc2c7926b8c9d58656d5c37dd7ce35fe5a3cf8135856fb2e7247b0e6fc4738c9f494b5c3a2e4712d613c33d97590f3f9f865c3322458aa4885ecfacce1d1158da375f3eb57d18957830c9d6c2ca1558", 0x1000}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="a505f5fce20f3a34ffc29fd7c29be1bace9b85de4cb75fb29319a94567c7e69ed28379ebf88888b3377c3d6c51d152f69cc1a84a0548237fca81c61ec5d1207f2dac2a19b19935f5977f43973fdcba0337a46ba642b8799f90e6acf8e5cfd3a2fc9e064723edef8d87405e522bd90ec185e8727a3abbd9106f048fb726b7e7eb6ef16c276a0437700520d0e6db14ab835b364a91bd15602061d633aa003b770fc8c1e235c645ba340e457187cf3112a32fe1b625dd19839ea24e12df267d206243b8501bdd11fca88e9f548cd5e70cdf8bfb8cd3b2231c8c63a3dff52a2e48e25390f09079685b3ba87466e6121ea201f2edd1c26af59d22d533d995fd68211b631247157579e351233f07fd305f38626defdeae08e517547227d748087a61971910b718ab1c9f1eae6f79705355f102a62ee7dee9bdbbb788807ff834f386bdca0a9e76ca91da78412f260e6fc54b06d47f272fccc67567113a0ba3fefe31005653c60f76e64a0c23d5a0c048aa0c657f3a4d4bf3ab27db74568437f4f47a70f228f41944a31ea294bb219f2f49371ea54e014f760aa667675f1cf1f86bf5a7c6ab88c1d2c411f6dd87b7812e931b3132a335542342e597327e411a50ab7adffbba4e6658aa4489d658d13fea5964d1fba9271a579c685cc72bf11654b499a3a1a3861245338a3ddf3010a013dc45d4370a75a6f853bade18ceb23378eee711e8c6a88d6fc4606df67bfab42b78121e4a43a67852b1f5dc794e9cf31e759e115f034dab597005539602162f36554d65f1a53fd61d3d9e12cbdcf6b53d201c28a20f6acca987c871e591159366b60cb4953ca8337d4c55196bbd83365f1d37f10bc97c093f06fb752ab112cd3edfb8ff9bdc3213c6d699de26cd1b08872e48dee8f92545d47c5e5f58b2c2d50946eb16319b72fa616823e9245bdae77050c965cacf67b3e9ab003ee6aaf75ccdb26f2d4b3252cb794b63a2dc89809c51013618cf38eb594112d06cd890d06df35e6d00c76e35892131bab38e660ff8f6d245d3c268d1911e8f0d6e7d9812cc2b0038f5d9eb344427a554ec1413db11dc8beb0d9619403cecb388c823895681658b9116f29feb86a7f36302bc085b21324bda55d69a5f848a4e5a837bcddb72db2b55290cebd700cf75fd69f675f8415e7f38a0f5e235b93e7878468731c209d3df210e1674d1d5c247aa9da4be2713fb87d26fc7dc511ead619d785872bbb395977fa4e0ea7884ef565a6e9c01fa1a47a077d11053f4de2f65f4474d9f3d6f5e7930ef0dcfd70f039034e7e0d7abf7c98f04b621cf113d8b3ce064184b6949acbc569de4f2fe34795e131179f14df55affb3c6801241c9b1c45787777d4ac8465d66b5531d84df0469ee44c25cc7c5626ece5f28bc87792c40d44f6faf053f412ef0ea21c4b8479cc5f674ce998a0b3820a7fea062ad0608399b3174cc9409a4f8bd1eb1cb6e637fd14bba4665a4a62ddf6a8dd141054331eb7d395a8d47467a961cd6fefdb5b621f3ab22af6ce4302675cef6cd93fd1c335ab3dc9a07160c1da3546fab6b892e0df856901539643bf8bbf00ad4be01419a22b4a0199e72538b0ea51cb36e55a4cfa23d17c7f566da2934a8dfa82d96d1f5f5a9f171b231316f950569764f29111bcd77bf2443557b8f7aa2d3fe789c8197cb011979f56a11aed54499f2ca038f89e0554c229c82c867e4ad626660fb3d3a75d33dc38bbe8cd412fe4fa2b326079f4aa27e549285d1f78f3c4faf7863585b63c846f78531d10b4d8500fa9bb6e9e15029f9aa4996768f0a93bbb98977a1f39c03dd1fc6f557bea74df330f32d26526cdc78bbf468e60bdb108c569c24b0754f3e234a17d298049adf32fb06ca2775eb9f0ba06a863e19bf69df3ecf8fd3462e6128bac1390f305f6aa8e101d725c28746c8ef7518f29709b1ea89eba776e195c17a196bbbcac68ad1e3a9c045a935fd2470a874bfa49e66637cb712f3dff32a25b8e4a26741057e5eb5ca802d6546f25fa06769f38fb0a736fa4bac09688a9314fff0e74d295ab189b848d04e5ec84169a5d8a009669880440c7644e8b1f02659aebfde50175fe7898e4cdee5eb9495e36f3fbda6062c4be30fa29691556d9392ef1e9202e34b287e4a1e868866e9904aa91ea27cfb601003a6d00cd84126c2b5424413924332e5a777adb8bdf1ff06ae7dce6dbb4f56716dce0671bcdfeaaaf453f505bdaf43729163aada7b29196494017f12dd3506d3fa08ee837ff767493b0ebba5a9c76c0aa98ba4f7172b993da330c245cd7130d85d0b0a8e08e05e5eb8bb94847fbdea542762b5f74e27482c4f08dfbe11e9aa3117a324ae037695b2377ffef0ba3a3bbb3c62796cc914d29e4cd425c9d28eb6d3742b48c89d61c0facef9a77d7511330517e165d5db1661e1232a38552246e44bbb5e774911e8817ce183444af394743e9df77acbe8b8542e3e20a425b8794c08c631bbe2b0dae13d87542271ef159b31b45a5ecca8ac23e553b633730d915eedfc7dc3ba072032eaa9c39e88b32bd1a5a9f670d49b61227b0ed7dec6dbf927e0470ed8a9f6f866d34471088dfa906255c010822c795c2a8c2849e67ad7b43e80c140dc0d33d78ce2aa8b86b1e3e9838bd3f5a4a46d61489143e557521c39d200c563151c980ac79d1ac3f6b89d8b197dcc8efe38b55a4d3bd674b0fd6a8b98fbe17efedaa8c476864f9a1fb2561684896313a9efd6796234bdd7ea842ed3f9a59b7b3208400f4334c707965ed803ed207b552d20ed5fe907c2be6ec06f0d1ae4efa0cc0d4bbcab225b3d95f41fe8d0b52e641ebcf346e5a5ec8af703ef92fbd8ba540a6daadbe279e623c30c67bdf7abbe90b1e948f7cc40ddeebd1601a0bdd12c00066734324038e4449e819c6842e7a6444d1119cf619b908164a7ee4cab15b11f3a59858c887c2acdb52ede3be0b06e94edbd958a8e4a43842fae9326dc456462a61382e7f0bc7c47dbe95e22ddbdcbe0c765731c67d78bc82d02ac44f98732a4017ce69323fdd388f8ea954f1e7a77731bd20d9811761ae830b208f4fc874cd200bb179f04418fcb796dacaefd295e8b587a03c2280a87cfacfde75de97e92529629e73ec29d42787d944b9bdda3303f724934d94ce764894c63cf09db4b2c86e435004cbda2c25743ee7e5a614246a5981a3593e9fb2a3bfba7ddc919e8585313223388f81d25eb7ab23e2b4e383a34c1d3827d7a2e4e0bec959a1e916bd606594e4b09f19b39856c332734a5d4b392d6e17d961464621d99c0c780b3fe461d8e5ffa9a4c431ed4cc583c638a480d2ceb2212d9bac69dcef36da72b44a6e22a779d9876c7159f65f51ec42f58919fc32f4ec0a5cc4373afbae97abc10d93a8f9bcf85a607119a2a51e02e7de9a27da2789cde080f31d4b24ed4e3bd2f6688501d12cb746b55e822762a426a49bc97cefe7a17412c2d8a76465022ea2fbf6a3b988c5190a5d3950d8090e66ae9bd7336f6038a2fcf06829acb99cd1e9ba307455b0b53fc7667aa5b42e9efe987a7d92abe9a904d8794167254ae79165543c0458040dfab1a39954aed52bd62537dfb0243e99b95bdb6f4106fa98637d0e9b36c3d01e3c5b14235e56ac498883f0dc1042746ae3410b45aa846db40421894757fa0219e29b870a1f712b9a99736e26364da81a6e04039ce16d8bceb373b459d189996fef453a1e960db5a2b9ed602379414c09464b6a5045c7bf6be81018591a62b648101deb18711305751bda4b61d88a1b59fe7429893ffd2402dd9939bc2b7fcfe28678539ff8ae12d10c46e9efb760eb39c5abfaed917d109511eafae1f3de2806107fea974655fa572ffa8fba031a00ca9b867319bc3102dd4dff11b6174b3dd97ae2ca38e7b8460e9ec981317221869a36472914fdb0d4addeb70d37ad9e5d53a958f17608fe0005c7740b4cf19bf840207b6a1084247d4afa7e0e6cf912c2a275e32ff2f72a4bb4464db012926b571db30ac16cc824939ce74d36b93a63a28936cd6d20b9d96c436a2855f3a0e9ad5b58824e2ab9d9eef83c37f8f3576860d0a9ffd662448c916e7396f757a5eeb1b137923a2acd6f57578bd0aad0991e35fc98500f02a7090a32a6456b4176888a9fa966540cf21d1f8d805bbead4ace89b4feb2a616c5f580ea3b722a1c7adda0ed7e32e2208f2f78958546b50c97213a629646f5e14cf369539aaaf4f724f8ca3262e4a71582f4fd96182d8e28a3c0026b3b1c9025beda43eaabe816ebeda1192e6a6e00156dd4f681e195221633535e4de0fba5ab3c5054fb426a807a27853fd1766c2198da6df02eb8c36aaf068a51014a8da4baf89d22d3f9865541cc695b75af764b59afa0c71d9e008e2478432096d529757710e6b3823551cad965240ca761b00ec455f4b0fdb8be545a4ba4e7980cfc1ba2c98f05c51d7407b91796022a2c756f27693f2504eb82223e2b760cfe1c4bb5987169b8efeb7cacbb131d89194d93a5a98714cd0e643f8cc34b78926d2b2060738e1da7b8f0fe71e4faf2d8f7b8f24f878451c4346defdbfb96143d9032b841882e34c23282e57a3e5dd32a80be00974ba90c5f5173b2f41f59db30ea404dfd2838987a1970639f66b2bf19f0df5495c022d2dd1183e594326bad83af96bdfdf8b370a602c8cb74e9771e8d13e9dbe937285cf576e64d5c84585f9b5041610377fec4c52029387d7dc90744fc97bd9760fc0b6a70c30b4c7c9cfa32c65869bf2301e5bf55e71f320055feed66edfe3e7327f584824932896867b287a600532607b2660a8861b40b55f643e51803770cafc746d9f0432bd0f0cbda38880d5c785641a4e37b42ab94c4a98283bff8dda87dbd1506903d1235e71eb596bfd6aac45f82e3582726ba233dace8d3eaef795b1a5d7d15e3e0f9e1d95d6bc382e78f54941415b037db654771ea57d565226cd31ee7859c5e032dc6134c83dfc2e0bd034e44b33f0596eef46a97d46ada40945aef3558160a653f00ea254c6408b3856b6bc5a3cd0893adf21f100c8b01d278de8d183c063b598dd80c0aa181236aefbd362a81a09011db34717d2281fe34f886867cec5aed5da761113ddb72700937e3563b3ff60658e9f72a1da6189d34588f1d07f87790eb19256553a44cce6293a97ac38ce0d6fcc9bcb0fda7840e1221ebf075b294b34bdc6301d057552f95a832053cfa1ac386a86d9d6a275fd7fe58a617f708c2817bd0c00d07da2968d96e54c96460973be207fb9b0b2b6cf87fe57f2a5443e100e58b147ed29470e0d70b1c14a953423357e8a3097f5f85fff856b6bdd3491aabba0da362e7e745e1b0e8055488906577dabfe8d920c59d1d5686668a6301b1933523a24fe32a41860aa117d8fced0116f8e7240bdd0e342d0b031cefbd99e83af86fa998234d9ccdca2400fcb1ea7e8920c3bc25ef35323f33f22b663289e3244305fa9e4cbe0cc24c2210bf2ee6f5db40ed1e23c047dc41d49f080629084189ebfd2c52d7a155bf5b2241329dae0b306c5ff29c83e0c8269a4bcac1c7c8f3d724495e150088f7d56f15a9dab54ad2bdebb94a3c191543fced3d192e10977aedcec314fa97acfda841bd8ba80db65ea990add1260bf531175707d17cbee8f2e07e6b60635d92c16d4ba5fd21805ecc42c4e0d10ac2b7ac8457e3aae36b7353855f28e97ee3a7e7835c70acf862c6b46d475ec24cf57b974ecf6955c2798f20a29a0096f78eb78573c82ad5e97dbb38e85d68514f28b71530ff55cb655602d0e210dac071679", 0x1000}, {&(0x7f0000003440)="c5f9721057dc1b3903fd193fff8b2cf2aad32e8824e3871b6e6e6f8a9cf0812ec37407019718f7a0347708262b7985d669711561734e16b0a51c7336034408fd73ffacda9f600d537ee1c3c5f62a3383839bf697e93e954ce446c0d4e051423064771f543786915a258cacb4782872ccde5ac16c7102820655cda78078b954d24d083445e06add3c7b5fd32a0b04a2200d0ca83a0754749b2c61324da58b393ab0072a4f9afcfefaa3b1c6e0ad190e39f379672e42502182f37f2a", 0xbb}], 0x6, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) setsockopt$sock_void(r3, 0x1, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$BLKBSZGET(r3, 0x80041270, &(0x7f0000000300)) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x0, 0x10001) fcntl$setlease(r0, 0x400, 0x2) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 02:41:16 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x100000000000000) 02:41:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000100)=0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:16 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x247, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x9}]}) 02:41:16 executing program 4: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000080)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x3) 02:41:17 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0xffffffff00000000) 02:41:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 02:41:17 executing program 4: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000080)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x3) [ 509.522168] input: syz1 as /devices/virtual/input/input372 02:41:17 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0x40045542, 0x0) 02:41:17 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x300) 02:41:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000fb6ffc)=0x1, 0x4) [ 510.318932] input: syz1 as /devices/virtual/input/input373 02:41:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 02:41:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 02:41:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x18080200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:17 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x8048000) 02:41:17 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x10) 02:41:17 executing program 2: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 02:41:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), 0x8) [ 510.477339] input: syz1 as /devices/virtual/input/input374 02:41:18 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:18 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x1000000000000) 02:41:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 02:41:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:18 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 511.243558] input: syz1 as /devices/virtual/input/input375 02:41:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:18 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x1000000000000000) 02:41:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:18 executing program 1: socket$netlink(0x10, 0x3, 0x7) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x20) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f00000001c0)='ppp1)(bdevloGPL\\user\x00', 0x3) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) rt_sigprocmask(0x2, &(0x7f0000000140)={0x9}, 0x0, 0x8) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) io_setup(0x8000, &(0x7f00000000c0)) 02:41:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 511.359090] input: syz1 as /devices/virtual/input/input376 02:41:18 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x800000) 02:41:18 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 02:41:19 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x3f000000) 02:41:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:41:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 02:41:19 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x3f00) 02:41:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80000, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:19 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140)=0x2, 0x4) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 02:41:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:41:19 executing program 2: creat(&(0x7f00000305c0)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10) 02:41:19 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x3) 02:41:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 512.259547] input: syz1 as /devices/virtual/input/input378 02:41:19 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x400000000000000) [ 512.319729] input: syz1 as /devices/virtual/input/input379 02:41:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$dmmidi(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sysfs$3(0x3) close(r1) 02:41:19 executing program 1: socket$netlink(0x10, 0x3, 0x4) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x8020) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:20 executing program 5: r0 = getpid() r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xadc, 0x24001) r2 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x4, 0x6c, 0x100000001, 0x4, 0x0, 0x1, 0x800, 0x2, 0x0, 0x8, 0x8, 0x1, 0x4, 0x9, 0x1ff, 0x0, 0x21, 0x9, 0xd50, 0x9, 0x117, 0x5, 0x1, 0x3fd, 0x1f, 0x3, 0x10000, 0xffffffff80000001, 0x20, 0x4, 0x6, 0x3, 0x8, 0x1, 0x3, 0xff, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x4000, 0x1fc9, 0x9, 0x5, 0xbf, 0x9, 0x3}, 0xffffffffffffffff, 0x3, r1, 0xb) ioprio_get$pid(0x2, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x8, &(0x7f0000000140)={0x7fffffff}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x5b6346c4, &(0x7f0000000000)=""/6) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r3, 0x1) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0xffffdfffffbfffff) 02:41:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x0, 0x5}, 'syz0\x00'}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000400)=ANY=[@ANYBLOB="001000001000000002000000010400f330d700ffff0000feffffff"]) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r2 = socket(0xd, 0x8000e, 0xffff) getsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x70) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x92, 0x200}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000180)={r4, 0x4}, &(0x7f0000000240)=0x8) 02:41:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:41:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="4797f3c3f6ebab3623d0f04b01ad1d54cf8b9d3c621140a6cb512afb534c2d01dab2a1535162945c139266576384ccb4b1a8f21b8bf8c6ed3e10f73141a4a93207f75a1b7261ea0aff39c2f59cf11a1bb5a7044ac0fff2805bae4b6e0df1053a4a9d6fa80a25d84b877ed306827972eb7cf03bb81fc1af073f805b2b0ac29b58595516b15a2d703294d03d397af7e2f74d5a55fc97bd5e7485aabe16b976be339a5028a06101d2c2bcb9", 0xaa}, {&(0x7f0000000240)="e3ab5eca25deb4b0ba19991aee13407c082ebc13beb339a917315ab749a78f3cac5c7e83331c94cfa9b11c0b901f5ced1d2d25a79d8ceec5c1ee65b522817e90b779e5cdf72c35cb5795ebb68465da7a7197331be0fc7258c05bc34e5bf6aba3a7f4913ebcea9799e2ad926d41432e859b2ce1158732e9c5e674ce520a9528092d54", 0x82}, {&(0x7f0000000300)="8948f553fb4f704dbefe0bc2", 0xc}], 0x3, 0x81805) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 512.852997] input: syz0 as /devices/virtual/input/input380 02:41:20 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r2, 0x802c550a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f00000000c0)='/dev/dmmidi#\x00') ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101000) mmap(&(0x7f00001be000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) [ 512.939580] input: syz0 as /devices/virtual/input/input381 02:41:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x101, 0x4002) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 513.061154] print_req_error: I/O error, dev loop3, sector 0 [ 513.067366] buffer_io_error: 251 callbacks suppressed [ 513.067376] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 513.080628] print_req_error: I/O error, dev loop3, sector 8 [ 513.086712] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 513.094624] print_req_error: I/O error, dev loop3, sector 16 [ 513.100479] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 513.108395] print_req_error: I/O error, dev loop3, sector 24 [ 513.114518] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 513.122233] print_req_error: I/O error, dev loop3, sector 32 [ 513.128449] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 513.136381] print_req_error: I/O error, dev loop3, sector 40 [ 513.142232] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 513.150115] print_req_error: I/O error, dev loop3, sector 48 02:41:20 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) write(r0, &(0x7f0000000000)="929443b9828ce4cdcf096f28c3cc8f9167fdea4e60442ef479a5945bb0dc4f553da70fddf8c2e595407462c60496f49b44846e0adc70a417f0c9d4a15734ee77cbc0d96c2a2be1e5b53e051018d6f96c71256175d5a63c754dbf982f892bde349e632d04d0684e15fe0870cf4d1892182d6e0bdaabfb559f62a8ad1160892bf9056e02", 0x83) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xdd, 0x2201) write$UHID_CREATE2(r1, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0xfa, 0x80000001, 0x0, 0x436b5516, 0x0, 0xa0000000, "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"}, 0x212) [ 513.156039] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 513.164030] print_req_error: I/O error, dev loop3, sector 56 [ 513.169896] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 513.177754] print_req_error: I/O error, dev loop3, sector 64 [ 513.183872] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 513.191577] print_req_error: I/O error, dev loop3, sector 72 [ 513.197609] Buffer I/O error on dev loop3, logical block 9, lost async page write [ 513.202369] input: syz1 as /devices/virtual/input/input382 02:41:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r1, 0x2}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl(r0, 0x0, &(0x7f0000000d00)="ecbfffa5ac94f3c597eb9071b315804200203341500050d1347fee84982131c7c0269f5a89065e534dcdde8828a101e9f3a6677d79d61bbc938cdbc574962ee1edaa31482ffceb4efd406eeb00ef060fc2807f04a0df62968e2da9accd6bafe2127d1e375127559864281d11203d7603781585c4450bbd28c1cd7cfd7687dec2c14e475509f7e4410d63b0d848b6208e1d15ffee9b957a726626ac58f2a4c0c223540b62707b15f370cf72f7aac533c57f9179e6845cef6ff66681c5abbc2edc5bd9ab25a8244ef6cac277f1ce344a9a8f80c451487d42716af6f9bed141fe680b72298e84267d3ae040bda22e2965d4a1a12ca03254206986746899871d17a6333b2e10cdf37d40062378eb468c3f50ae963d2abf17504664e1ab3c3c99e9cdca35394b4b20736a1d598c0254151bbbd0e81bd07c0cde0f61d38cc275088a2fbc30f055736097274e9b3dc68f6cc8b8eaaaac7d0e18c969228a6f69aa9ceb6fc285a74317df5328515b1869a958397918b2e932050b8ab183203d57b559eab7dcd81083dc768d0727ea7010613d1d7a65ad5b3aa07e8d0fa41312bc50de96baaf6b01f346a0a56b8c36c8965f654cee37509b705067c54302a90d6633069b201c31c577fd3e9296163162dca8e636a57fc9d98353872f1e78ce7062a0504cdcb57d86ffd1923273b1426298c5533d8ac4ed773e16fc1ffee23b8b70ba21593dd8bdf9657920f8c1da3c60b4ed3bbc0c3bc29c8c6b674ab268dfc0bc6dd64a7a45c1e4373771e4fd10a1d7a402ece49f161c7380333d97bb0a35e945ed7c072f8d914af202db7adbc841622f7a258df793e29c23c1bc04172a5d85d5a00558b478e94f591101dd6154b2fc237f2bdeec8ff6c7f74468b087a73fe0b08bda20fa9fb70d7339645ed77f61a866f9b642dd5d44568959f732209403afe5a68f1f0a2597f58b378bcd8b5012ff13ac57ed583b2e6fa1d2a836349836e395010e475f6b5587ec97a6ff296c20bb2da4a9091435a1f50b82ba665363932fd86387a9f8f4c61fe27a38c83c8129a7b819c1de69f2b46c22944b05999a5d9a543c851661dfcf4fe8ba2bf090ce55323635ede6d9cf52a47ec16890ee275c020c701b1718e5e6e844b0b95e1575dfd18ef1b871dafa0a132db47ae34ef30960a8e60054f01140aaf8a7b17777fbc8d8176e5351a9d0ba317c462245015030dbe94d91cbc032c2f26a163efc0a3ba248cb61e055074bb6140f706247424200ef38bd68f9a921c8411218b8d3cee0344234c6a795f0e3bb888a7f1774c0ab0b241e6e83e5ff0d4e99c9eaf01f81bcd2ca3e516f4809b5d21403a301f4f015bf7caaaf97c7afdee372868025d08890b1a08cee3b88601254888df822578349aa7870878e60e6ed4524d2810fc28e3ed4a3911681010ea55001bf6108486d5094e5f797af7b8dd4f3a7b2c23ab692cf62f3faba88734db17a3f9f507f6ff23adcbc663cd10e020b95c9a1bc53fea6208938aaf2a6c197e2be6a3ccbe0d8d7e4e54271df3d942658810ae4c0e7ee949156a125fc238b19dd897ec0f4c6af5ab387389238c8912967ca1faa9d3fe31f3eb0e4c9250a9d0683ce4e5dd161f164e9fc5fb6a2ac5b9bc930ee4c81556057e31aa4f124a2070fc59549744faf74dd04ca7930b1ced623822dae8b65faf33c020d3a9e43fc7a79e1aa715b86ee0849df41a76b44aa24c1f3052b2605816249a212e2fbd58e8356a5a6dab6ef31ad78c770612b660e3528181fc7c1f157fad7e5f2107127c96cbe2a43cf7ecab4305791edba4a20358c27a59bdc384a2e9398804fa8914f8408b7bc44947a5af96f4fc8b2f7f50802e8dea33967d7464fa9db13f509600f45e644a401a04b5c22a7623950629c319b9eb55e01a1e474941d59008b9e5c32bea687dbc4a39f30c58188f12babddab12856ae82c7139ece4577eafe6bd6e801fa1607c0b48e1132d2e0b7c40bd55e53d2283ed6c12ff172f776744bb8a506e138655a6dc5ea3c664a4536144c38bf17992194f708df125c72770a6dde1e7830277a7deb4aaf4aeabfb436cddf7872f0ebdad3bd414889a82f844ec270d084c99b1707808159c894cc3a549914a9f64ce38a51fe6b8f36fc2008eac0aa428d2fcff18e3a0a947d86517a5e209107ff50dc97a0cc40db96fe935ed295b2c0bba693f41f9ba9f803a3e1ea957fcf958291733e79a2ecb159f2b81ff00683fe6309162fa332bc65ffa9dd3f2858b6590ef702cd38ac9d3215b1fb1e537dde1791d33aa44055fc002edbd026deee683350cae4c7b7a827666dae65751ebe52665661e6036e528ccc1b85bd7915a6b4cf9408f22acf545ad053512d44e95b4ebb0fba6d4054157a8dedff0065b4c872c6a8e033adfd6b1c11e8bb5f835aa0269bfae7d9270a2ce3182b7d521dbf7de6f1aaf142cde71fe5e483491cb3af451a71c91cd15407b8932e6ea8ce7e2404cdeb0b4a7357aa0665496f1e9a4a7bfee836f426bdefd3a695b08a3e3a00558263a55f6a8208246922c0f42cba119b31ca7537b7086ab247d1f94a77833142fd0c670b6de2a334725e1a4019c88c1bb3af8cfe7ad6ed98d75e5ba464da4486f6293a5f566b97b1afbecb8b6f474b8e495fd8d5a5b2e561759489ed58c7642d3f12802afa95a50e0e1980a30805582bc9678d2b9146508bf0ffcd15f49361f03e3db2f674ffd03704cff12116136eb8663cc5b3f26d3c7ad96910928dc740e9ff8511c4b9a5b3206e23c1d73fc4907e6ebe35f28358a15a37a50f1e30c3dea6155e015d234e87b9c13081d670f53d1c1b54df03a5175a8eabadf7276629d477ab1a78c59b45002ac8e894a1661f32b9dcb9c4cc43bfcdb57ff0a1bfa953d05eb827975e9d4852e6ec85a80d0ca5446e23a0ebd586d50fe36f086daba3e0f0ef7aba4d762381dc27f3906b916a0bc1f3c3cd9120a684ea23b5cc16af0c542d15306da5c9d1f538dc04668557c47db5152148b66a2f57e9d1cc343c51dce9a57c1f515f29a24d53b1a2513b7880b799f9efffde26ceeeb530a7f61d2494f2aad7fb6eea1eaedfc00378a259cfce049378842c90cc0ca49312f36acf9b0e454bb76ecf4bbcc6bf95d9081b7ed29d9c2abeb81716e4ff6df6192c6e429da756937ee6920ef0e75b005971ae02bd73b5d29d087bb4733336bcda369d5c0783ea0ae3c0daf8d7f5cfd6bee97bf14844ab032fc6662a2332eb9925a556c683a1dbc3fb3ca352b4ffe1bd38c181d95d0f3cae708554228f27b4527fd9f4a1256f1a64b255154bed2844cc1fc9539bb6c857803609ec735a57779994cb21ff045fe83fc6c1aed8eba3fe2ef098ff3b253946c02bfd6751cc87c1d8df71b4f0c391d4c33778c6a810fc277c42f48d28591bfe84e746948916321cffab93ab9ba2fbb1fa8706570b3c096223278eb23636fd111e6e77885d54f58c789751c456ce9a129b99a1ce8be727945632d1cef63ee259d3951737a4f17fbc211b7d81f8d799f1c959d14842018aa46bf432bd115aa2ff826ce663cda04747d701594eb40740e5b610cabb623963137db1aa27be622af2a27120969eeb35223ab027fa0e7f1f959502a4d82ad3d8f60bf749672e0648324a22a962a5e60da13bf4edd0901a10ddd2b3de86a145cdaf6e23b05bdb121a9c3670172428f0f482d367cdb07af1d09cdf3b5072b21eaf57a2627d5fc3551382a20c80967b1cab61b39ee13aaed47919a5884384b5ef14eaa8b55519c1fd78d632e6d864ac2ef5fc1aeb5b6228dc3a0cedff91841abc981e34f33bff3d05becdb5ce549787a1b0f395d8f3a551428b1a365ecc2d523f4a2e687d0de71c2b3c5f27cce25828bb3f017622771e10c32897c5e2e67661474ec36dd37ca90a799f33fba959bf6f00f04fe503ea4fe1a65d5dd78dcbd0826c80074b5fb3a31e820be46e3a4d5b776ede0636612c79c2ccb776aa01406c4365aadb0b42cba6ccac1b3a545d19cbcd2a31df0f38659bf4c56cebb120c4b8638d410dfabd92f08e13cff36aeb2f8309e48c7a89a4b11c636f0c2570075b0ffc1eb0db31bcd3cf08cface3cca5917aa5e50a487d47b943d36520d78ddebfe34b6b0e58aa8520ca87be11278a2adc7603eda3675a72b9f64f2117dd98980c2441d473b21bd43ee718f133ca42f7ec14ee622431a2f0153af39cedee94777d3d832bafeff43ed82eca9a994b4623b62de9d9f1130dda320eaaadf00f86a0838a6914d2bb446aafaf672cc1ad7f0c877f8ca3644e7ef17f084c063b99cb020054fb7873136773c62076dec77bbc4f06292577e8f8aead140a61b8a4977e0ff8d9429f033449082012a8b5268b0bc148e56db311dbf678d4c47e669dd48425956bdd57deadd331e576f6a7c4ef58a7948268bac5181f540c56f7def98614359691bc7cf7fa2c23cc7f8e9e51aea6909df9fb3130fb9b69b6e23e185531e6717dcc5e8edb164fc6aed74a2ba77b0a374165d9491c4a4d8855b0d4a88be3eb58a18dcbd18d118b1ade851869cd4e4dafcc351546575729d994b9e8e99e02f5936a9e338db9c6a4105fe890072f8ffb150de85a2e9d538ed569870343a43ec389b87c0d0eb499d852f3f3fc137432f66f053fb96f00ed96afccd87ba139afad1090922c24b1a931baf0bc1e0ac3f1582fa997f6ac7c18fc6b192762f1f8fdca787c68587fa64165bc843025ae07cc545068218481a07966b01630e5c14cec7df237ba3cac867faf6311df4e1daa998dedd5046cdd97b3b1cd81c72d53f59c7d247816fee8b21067c2f72ae903b357c051811df09a733e5b589d9f3c3604fbafe70cd15fa61c3c3e5700838e5942a99f004d4ae6906dea4ea562a3aca71768abceefb4f31a471707e088e3c4a4abf6cf1adbbb62484c16b63c2731f4149f4d45a8afc843d6119903fd989d8985cd5aa8871e10833dd6370e5d64234dc0eead6eaaf84953587737e8af9ff135147b3e59a00fcc69b0661f1c9259332513e11ccb029347043d111cc1d586d5c9bf6b7ca789257f04505664a956e5f458fbe95868c55d2cb3a69c6047c489e3c1fc4d3f11809666324992a42ba7bb3eee15ad9e6ce7eac136673cf4d4066f8d6da77ecbf90561b45d90eb05712e7b6dd589a7659b9e32c08cdfe10f3777ee08a5e4cfa1eb834dad8ee7d160bd8bcd68d38d9b3167c92ad3bd03debc368b6b464452c100ccf8dc7a94617202b5032b7eea2c2dd6df246c1a92c53e312c242c594b719660003051486fc822666b144770b2ce2ab03c65ac98286a32783a82bba5c045c335edd392aaf984c1acf2baefd6b5dec7b3cc26536caf6e4415fdbd34ae5ee53be8e4a010c1926fa2c4c04e6064a9c10856870b2dcb9df6c1f129eb27719cf2523ebc8737b88d5b843af6569f6fcf57c251101227590cce26fa74f93f760b788bd47d76bda74b50fa2b45b15b9d37762b10c8da0ca364f6e37b071faba7526258940d7227a4304744d394a0deeb2e97571bdc89a79dd91f4a2cb071ea8968a97aff953526397cf8e8ed6a40af410a9ed28a2a57eba62d3529471d41cbe306eb59ff91cfeabf555d8d357c5ccc5107914f4f02f4a309172ae12165c6e2798c94c5bbb4b438d8e83a78effeadfb49bd411e13948847403111d89a29623f20747625eb11bd73ad229b989dc0d821f7dbc541632cfab4e24105c10003f33e7e2ff88856c409714a0d0d4882cb5060e155665de7b7d45503ebe986baa55922251955c7d76162b69003ea0d883d411d1b862c3fa7d76c5f7b8eaef498389") ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000100)={0x6, 0x92}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, &(0x7f00000005c0)="ae0f5650f6f191518fe6260f530e061eab73315ea4c4f832ec6341b5cebf4318e637a605d86674ef4bbdb46a14f64d5cf568bbed6b590b6fd2fd45f696eadc00a3eb5b61cf6c16", 0x47, 0x4004000, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xd1, &(0x7f0000000080)=0x2c, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_procfs(r1, &(0x7f0000000180)='fd/3\x00') r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340), 0x0, 0x81805) r5 = getpid() ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f00000000c0)=r5) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) unshare(0x740003ff) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 02:41:20 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x7, 0x8}}}}}}, 0x0) 02:41:20 executing program 2: syz_execute_func(&(0x7f0000000040)="ba42440fe4f564ff0941c342c4c27d794e0066420fe27fe3e30f11103e66410f3a0ff4038c4219") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000580)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) [ 513.362915] input: syz1 as /devices/virtual/input/input384 02:41:20 executing program 2: [ 513.443661] input: syz1 as /devices/virtual/input/input385 02:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:41:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='vfat\x00', 0x140000, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140), 0x4) socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) setpriority(0x2, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) ioprio_get$pid(0x1, r1) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) r4 = gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x4, 0x1, 0x2, 0x2e29800000000, 0x0, 0x80000000000, 0x0, 0x1, 0x8, 0x200, 0x8000, 0x20, 0xfff, 0xfffffffffffffe01, 0x1, 0x100000000, 0x2f, 0x3, 0x1ff, 0x7, 0x598, 0x800, 0xffff, 0x7ff, 0x9, 0x1f, 0x6, 0x7, 0x9, 0x5, 0x2, 0x5, 0x1, 0x2, 0x53d, 0x81, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x20080, 0xffffffff, 0x0, 0x5, 0x7, 0x0, 0x3}, r4, 0x8, r0, 0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000240)) 02:41:21 executing program 2: 02:41:21 executing program 4: [ 513.834873] input: syz1 as /devices/virtual/input/input386 [ 513.906056] sock: process `syz-executor0' is using obsolete setsockopt SO_BSDCOMPAT 02:41:21 executing program 2: 02:41:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)="262e660f3a627b0d000fd7d9c402a10223c4c3054b9112750000102e0f50c18f6968906700c423554ae3498fa9b09adfd9eec461fe51970e000000", {}, 0x0, &(0x7f0000000300)="c4a2c9961ec46245bf2f0f2cd80fb036c4c2c8f35d9dc4417d5595000000008f497882cbc4e179e68e0000010066410f3a087ba70066410ffecc"}, 0x8, &(0x7f0000000380)) 02:41:21 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x801, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040), 0x84000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 02:41:21 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f00000000c0)="7400000000008c00", 0x200000001) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:21 executing program 4: 02:41:22 executing program 2: [ 514.617937] input: syz1 as /devices/virtual/input/input387 02:41:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:22 executing program 4: 02:41:22 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200c000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0b0129bd7000ffdb5f250f00000008000400900e00002c00020021000500f9ffffff08000400000000000800082007000000080005000400000008000400030000000800060005000000695625ecf2c30252e37aa10b7476de966d38cdc6fa3f4305ca5a7f33f515f24ccfe28e25ec38"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x20008005) 02:41:22 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='team_slave_1\x00', 0x10) 02:41:22 executing program 2: 02:41:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x0, 0x0, 0x1000}, 'syz1\x00', 0x4c}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0xffff, 0x6, 0x8000}, 0x4) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:22 executing program 2: 02:41:22 executing program 4: 02:41:22 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x83, 0x240081) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 514.834619] input: syz1 as /devices/virtual/input/input388 02:41:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = dup2(r0, r0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x2840, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x40000, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x8040, 0x0) io_submit(r1, 0x4, &(0x7f0000000680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff9, r0, &(0x7f0000000300)="c2e764aacd60e6bf9655953c31876033f7228aa5ddf578b3024040f4b3e64b6e7b9ac52ebd66e28092cb4cc1e4fe1cefcc9e4e33405f43d0dfadf0a3662380ae8f6dd5149622d8b7a1748f0505be7532865b9f7bd408e913b9ad218caf8f2e29c876b7272d30a8a90475270b28769212b4a5c41a9f93b8ffe94345d25cc4fdb24c1ffc31d722bbade595687658c5a7d488b460", 0x93, 0x100000000, 0x0, 0x0, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f00000003c0)="8a6ce17642324d33ad0748a7fc30c615887390f10c1686b75d7021ac708c15f9239d1ec02820fe43ed0d42a6a9d616e239fa6602101bea1b6a3f1172db13001071d518288531b51499fd7e1d9d1fe080f494d8efbf68e2e36d43bd58d260799ebd9030f028c8444e48e4ce5a90ecd6009941bc4091c4e882b3d12a23176fd610f6ae67f595dd", 0x86, 0x2, 0x0, 0x2, r3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x8000, r0, &(0x7f0000000d00)="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", 0x1000, 0x3, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0xf, 0xa7, r0, &(0x7f0000000580)="fcfb4287546f84c59afbceab69eaa3129fc693940d2e7cb0a2d2f0f1b9a0208e2e37d6ddcf8a6086d58eefda5c696b42c8570ea7f4678304efd57b8fba5e926a5486d0e6473d14b3b70d6c67e3b4f2c3a4a2229fccec3391a01f7c67caf2a2f4ce5735ff4a5a37a1d9d5e6a261798ebfd489ed684848ab01ba15040e0ddb0c51", 0x80, 0x3, 0x0, 0x1, r5}]) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7fffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) write$USERIO_CMD_SEND_INTERRUPT(r6, &(0x7f0000000140)={0x2, 0x80}, 0x2) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r7 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x101, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fsetxattr$security_selinux(r5, &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:vmware_device_t:s0\x00', 0x25, 0x3) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) 02:41:22 executing program 4: 02:41:22 executing program 2: [ 515.064028] input: syz1 as /devices/virtual/input/input390 [ 515.170380] input: syz1 as /devices/virtual/input/input391 02:41:23 executing program 2: 02:41:23 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e22, 0x5, @remote, 0x200000000000000}, r2}}, 0x38) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:23 executing program 4: 02:41:23 executing program 5: mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x1, 0x100110, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) 02:41:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420001, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:23 executing program 2: [ 515.706225] input: syz1 as /devices/virtual/input/input392 02:41:23 executing program 4: 02:41:23 executing program 5: mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x6840, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x7) 02:41:23 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x2c, 0x24, 0x5, 0x8, 0x1, 0x2, 0x5, 0x38, 0xffffffffffffffff}}) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xffffffff) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) socket(0x0, 0x0, 0x10001) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:23 executing program 2: 02:41:23 executing program 4: 02:41:23 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0xfffffffffffffffa, 0x6f) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) write$P9_RLERROR(r1, &(0x7f0000000040)={0x31, 0x7, 0x1, {0x28, 'keyringloGPLcgroupnodevvmnet1)ppp1,proc&'}}, 0x31) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0xfffffd, 0x2001e, r0, 0x2) 02:41:23 executing program 4: 02:41:23 executing program 2: 02:41:23 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x600) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x1ff, 0x1}, {0x7f, 0x80000000}, 0x6, 0x6, 0x182}) [ 516.496432] input: syz1 as /devices/virtual/input/input393 02:41:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:24 executing program 4: 02:41:24 executing program 2: 02:41:24 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/17, 0x11) 02:41:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0xfffffffffffffffc, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x332b, 0x309100) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000100)=0xffffffff) 02:41:24 executing program 4: 02:41:24 executing program 2: [ 516.686463] input: syz1 as /devices/virtual/input/input394 02:41:24 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1000000000009, 0x101) 02:41:24 executing program 2: 02:41:24 executing program 4: 02:41:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x100000001, 0xffffffffffff8001, 0x9, 0x676a, 0x656, 0x7ff, 0x100000000, 0x20, 0x80000001, 0x7e25, 0xba4, 0xee}) 02:41:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:25 executing program 4: 02:41:25 executing program 2: 02:41:25 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syncfs(r0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:25 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f0000000100)=0xfffffffffffffffe) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) 02:41:25 executing program 4: 02:41:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = dup(r0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000000)={0x2, 0x3ff, [{0x5b, 0x0, 0x9}, {0xfffffffffffffff9, 0x0, 0xffffffffffff2316}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:25 executing program 2: 02:41:25 executing program 4: 02:41:25 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0xff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x2, 0x2c8b, 0x0, 0x0, 0x5, 0x400, 0xe, 0x6, 0x1, 0x5, 0x100000001, 0x66b, 0x1f, 0x1, 0x1, 0xffff, 0x400, 0x9, 0x4, 0x6, 0x401, 0x78, 0x1e, 0x2, 0x2, 0xfffffffffffffffd, 0x8, 0x0, 0x10000, 0xa15, 0xffffffff, 0x1, 0xfffffffffffffff9, 0x3ff, 0x40, 0x0, 0xe4, 0x2, @perf_bp={&(0x7f0000000100)}, 0x8, 0x2, 0xed25, 0x9, 0x2, 0x8, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f00000000c0)) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00001bd000/0x3000)=nil, 0x3000}, 0x3}) 02:41:25 executing program 2: [ 517.789811] input: syz1 as /devices/virtual/input/input398 [ 517.893079] input: syz1 as /devices/virtual/input/input399 02:41:25 executing program 2: 02:41:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340), 0x0, 0x81805) sendmmsg(r1, &(0x7f0000000940)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e24, 0x80, @ipv4={[], [], @local}, 0x5}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1786c643fef124f75e4041230320733415c9eb83bbfbc71abf4c5d6d35b03b8a01bef7e6f76a1d3a2860e26cde6bfb321c36f519c55e7df80e1f07005e3c2cd49b714d150083d4e369355ac750c884db36023f8ed1", 0x55}, {&(0x7f0000000440)="3d41ded237d73fe73776ccece55eab300493aa7de71accd66b545a4dd9f93f0f5af2c72f60c24ecf2df76466bc11573c3e1e6429c9222408ba979458236461978c2210b29c9e5b3cef3a7eb0ae88289c6adfa02b9c1a9d91b011d1d799778a3d68c36a89128ed472f3ca8d56cae547efcd8d", 0x72}, {&(0x7f0000000340)="908f002a1e64713e7dcae2325810cba7ff331677bdb1a75ae96c5089c683e2caa68f2162eb1a", 0x26}], 0x3, 0x0, 0x0, 0x40000}, 0x1}, {{&(0x7f00000004c0)=@can, 0x80, &(0x7f0000000900)=[{&(0x7f0000000540)="f03d36", 0x3}, {&(0x7f0000000580)="57ce1f94e112b91056ea180666c0b097d0dc0e7e60213985bf65325d09f164ebe798b91ab0fe21feb988235c6986759657c347b64fc1497d174bee5478cb61374690fd4bc4c2247a84af368e24667c8cc27cc3b59397873f8a14daaa181d5c197a28beac4cfc8bfd303688a929427a0c6566ff8f897cc89984b4b74cc6283f5ab4a21e9ebc1ba3b4ed7f46f7a70143569a9a2a2c5b0cf500f7c02a08dd2ad91853aff14d93460e54be58eb1bd46aee390f3d5a19d486469ac1c711ada959d6bd2d71", 0xc2}, {&(0x7f0000000680)="c2121eb670eb85bb1bc4c269e3a3ec63c0f08a6b7e26cdfe6556a0914d473d9f9f9c38b6a2b99ff83c702533440b694e463fce21c003727412bfa985629d40ce0e585129ab66fd790554a3de97f007e5f4a3d32a86a2583876cbbefc0d24e85b296fce91f44a1b8d4de940a5ec8731401c3d4e1ef8204a605ef6dcab72d17a43f547ccfa86c868f20a0e83369ba8841207c1169f7b0e76cf48699dfff7928ca016538206a5d4260886530d54042a7da333f4f51b6b5ee88b9521e50897833684a24127177dc2d654c7877c87883e90ecd21b", 0xd2}, {&(0x7f0000000780)="e97c516e510cda75d12d6ce9dd22296afd6be7af62b0583be66819802b6d00ee5c7ec651520906e6a9af74225f40dad1210374d9b9980bfc9ec671397f2476f2ae09e9e4e4e6e6729d3a80bbe454eb030b48deb002f4fccd3d82bb4f4e2560520d993f23d88bc2c5f51c3a25dfb7595e29c7ddfe254e7df85568cd25d93d981879f4496c2ce432dfc20e6b5632209d0db9fb68041ecbf21284e1990283593ae27d119e70188fd0c74e724b5288cab2537c0c891e7f085c578cc9228a0a31cfeac4ffa6cacd6651552f8a96cb181700b881", 0xd1}, {&(0x7f0000000880)="df3a790d75f3aeda9c13e83902de176c713aa60d1eda7cc431ad7d3ec7c76e002c78a94f4dd2f7ce1f597206d13ba2b6fecd0c85d30253114d9fd6bf5f0de2cefb14889e2a65c5f32868370314168944c8dcd917e73365a57e5ca3889786c1415eb76f0575322b3cbbe3f4911de82cb3346d3a2a9b5ae115ee6da4bcea560a2d", 0x80}], 0x5, 0x0, 0x0, 0x50}, 0x2}], 0x2, 0x4011) r4 = gettid() getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) timer_create(0x4, &(0x7f0000000140)={0x0, 0x3d, 0x1, @tid=r4}, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x420100, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 02:41:25 executing program 4: 02:41:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:25 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x9, 0x100) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000380)={0x1, 0x0, 0x3, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0086438, &(0x7f00000003c0)={0x0, r2}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x6c80, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x8, 0x1, [0x259]}, &(0x7f0000000180)=0xa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @rand_addr=0x1}}, [0x3, 0x4, 0x943, 0x2, 0x1, 0x1ff, 0x20, 0x62894a8d, 0x3, 0x800, 0x7, 0x0, 0x4, 0x5, 0x5]}, &(0x7f00000002c0)=0x100) getsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000100)={0x6, 0x7fffffff, 0x2b9, 0x6}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000300)={0x3, 0x7}) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r5, 0x0) 02:41:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x8860, 0x3) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 02:41:26 executing program 4: 02:41:26 executing program 2: [ 518.537022] input: syz1 as /devices/virtual/input/input400 02:41:26 executing program 4: 02:41:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)={0x1ff, 0xffffffffffffffc4}) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000040)="686eb082d20be485315536b1537248172531987bd6d455412f4570e2734996253cc447e00b0cbfcf36b85f29d731f939") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x4000, 0x0) splice(r1, &(0x7f0000000100), r0, &(0x7f0000000140), 0x100, 0xdcbe62569f604b61) 02:41:26 executing program 2: 02:41:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0xa) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:26 executing program 4: 02:41:26 executing program 2: 02:41:26 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x1000)=nil, 0x1000, 0x2000000, 0x20011, r0, 0x0) [ 519.317986] input: syz1 as /devices/virtual/input/input401 02:41:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:26 executing program 2: 02:41:26 executing program 4: 02:41:26 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x20011, r0, 0xfffffffffffffffc) 02:41:26 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000001c0)={0x6, 0x6, 0x1, 0x4, 0x7f}) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) r3 = gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x100000000, 0x2, 0x3f, 0x0, 0x0, 0x5f, 0x800, 0xf, 0x5a, 0x401, 0x8, 0x4, 0x4, 0x4, 0x2, 0x1, 0x9, 0x7, 0x42, 0x4, 0x1000, 0x6, 0xfffffffffffffffd, 0x2, 0x800, 0x1ff, 0x9, 0x81, 0x3, 0x79ea, 0x4, 0x7fffffff, 0x9, 0x4, 0x2, 0xbe5, 0x0, 0x9, 0x4, @perf_config_ext={0x5, 0x10000}, 0x400, 0x415ab064, 0x6, 0x5, 0x1, 0x100000001, 0x7}, r3, 0xffffffffffffffff, r2, 0x2) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 02:41:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:26 executing program 4: 02:41:27 executing program 2: [ 519.510780] input: syz1 as /devices/virtual/input/input402 02:41:27 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x181600, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0x50, &(0x7f0000000140)}, 0x10) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) r2 = socket(0x17, 0x800, 0x9) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8480, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:27 executing program 4: 02:41:27 executing program 2: [ 519.606389] input: syz1 as /devices/virtual/input/input403 02:41:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) memfd_create(&(0x7f0000000180)='vmnet0*,)}\x00', 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}], 0x1c) r2 = memfd_create(&(0x7f0000000100)='syz1\x00', 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) [ 519.785912] input: syz1 as /devices/virtual/input/input404 02:41:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:27 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) prctl$PR_SET_MM(0x59616d61, 0xf, &(0x7f0000ffc000/0x2000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket(0x0, 0x0, 0x10001) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000140)=""/159) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:27 executing program 4: 02:41:27 executing program 2: 02:41:27 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x3, 0x3, 0x1ff, 0x5, 0x0, 0x9}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x20) 02:41:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x7, 0x2, 0x4}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:27 executing program 2: 02:41:27 executing program 4: [ 520.416600] input: syz1 as /devices/virtual/input/input405 02:41:27 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = socket(0x14, 0x4, 0x1ff) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x5e, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:41:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:28 executing program 4: 02:41:28 executing program 2: [ 520.578115] input: syz1 as /devices/virtual/input/input406 02:41:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000140)='\x00', 0x1, 0x3) signalfd(r1, &(0x7f0000000180)={0x1}, 0x8) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 02:41:28 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) 02:41:28 executing program 4: 02:41:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x40000, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000100)=0x800, 0x4) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:28 executing program 2: 02:41:28 executing program 4: [ 521.338369] input: syz1 as /devices/virtual/input/input407 02:41:28 executing program 2: 02:41:28 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000001040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000001080)={0xa, 0x9, 0x72800000000, 0xffffffff}, 0xa) 02:41:28 executing program 2: 02:41:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000100)={0x0, 0x6, {0x100000001, 0x475, 0x3007, 0x5, 0xa, 0x7, 0x3, 0x2}}) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:29 executing program 4: 02:41:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1, &(0x7f0000000540)=""/233, 0xe9, 0x80000000}, 0x10001}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/145, 0x91}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/249, 0xf9}, {&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/144, 0x90}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/134, 0x86}, {&(0x7f0000001b40)=""/185, 0xb9}], 0x9, 0x0, 0x0, 0x80000001}, 0xa07f}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000001c80)=""/198, 0xc6}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/50, 0x32}, {&(0x7f0000002dc0)=""/143, 0x8f}], 0x4, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000002ec0)=@nl=@proc, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002f40)=""/148, 0x94}, {&(0x7f0000003000)=""/129, 0x81}], 0x2, &(0x7f0000003100)=""/19, 0x13, 0x3}, 0x2}], 0x4, 0x2, &(0x7f00000031c0)={0x0, 0x1c9c380}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000003200)={0x401}, 0x4) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r1, 0x10, &(0x7f00000000c0)={&(0x7f00000001c0)=""/72, 0x48, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r4, 0x10, &(0x7f0000000280)={&(0x7f0000000140)=""/94, 0x5e, r5}}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 02:41:29 executing program 2: 02:41:29 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2705, 0x202000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x20}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) fchmod(r0, 0x8) 02:41:29 executing program 4: [ 521.660579] input: syz1 as /devices/virtual/input/input408 02:41:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:29 executing program 2: 02:41:29 executing program 4: 02:41:29 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = dup2(r0, r0) r2 = getuid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x0, 0x4, {0x5, 0x0, 0xaa, 0x6, 0x100000000, 0x10001, {0x6, 0x0, 0x0, 0x0, 0x7cf, 0x1, 0x200, 0x2, 0x0, 0x0, 0x80, r2, r3, 0x1, 0x4622}}}, 0x90) 02:41:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x4c) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = dup2(r0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0xfffffff, 0x8cc, 0x8, [], &(0x7f0000000000)={0xa10906, 0x2, [], @value=0x7f}}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x8805, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e23, @rand_addr=0xc2ee}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:29 executing program 2: 02:41:29 executing program 4: [ 522.352638] input: syz1 as /devices/virtual/input/input409 02:41:29 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x15, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x101000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10800, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040)={{0x0, 0x8001}, 0x8}, 0x10) 02:41:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x1001006, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x1}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:29 executing program 2: 02:41:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)=0x9000000) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 522.551459] input: syz1 as /devices/virtual/input/input410 02:41:30 executing program 5: r0 = getpgrp(0xffffffffffffffff) r1 = getpid() setpgid(r0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r3, 0x309, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x6c}}, 0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x22000, 0x0) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000100)={0x6, 0x101, "deff1b9fab7445313a00f5f710d4579ac6a2ed5a8cda1dfa728051660b9cb0e4", 0x4a, 0xa0, 0x2e, 0x3, 0x90}) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x2, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0x7, @loopback, 0x44c6}, {0xa, 0x4e21, 0x1, @local, 0x7}, 0x8001, [0xffffffffffffff3e, 0x0, 0x40, 0x1, 0x1000, 0xfffffffffffff000, 0x9, 0x100000001]}, 0x5c) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r5, 0x0) 02:41:30 executing program 4: 02:41:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:30 executing program 2: 02:41:30 executing program 1: socket$netlink(0x10, 0x3, 0xb) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x402c560b, &(0x7f00000001c0)={0x10, 0x5c, &(0x7f0000000140)="639c3dffab71e6f1c8c75537b0a978f5ee6967c767b33f7d5b82d5d965a02956d9554be2e5ce7a780cbdd6b5b2301ee8275aded54243809dad1bac6152933477a372e6b5a6794b374a7ec3c48672", {0x8, 0xffffffffffffffff, 0x37335f4e, 0x0, 0x1, 0x5, 0xb, 0x6}}) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 02:41:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x409, 0x8, 0x2, 0xd0}, 'syz0\x00', 0x3c}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000180)) read(r0, &(0x7f0000000280)=""/80, 0x50) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, 0xffffffffffffffff) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:30 executing program 4: 02:41:30 executing program 2: [ 523.253604] input: syz1 as /devices/virtual/input/input411 02:41:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000100)) read(r0, &(0x7f0000004d00)=""/4096, 0x1000001da) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:30 executing program 2: 02:41:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() timer_create(0x5, &(0x7f00000000c0)={0x0, 0x1a, 0x1, @thr={&(0x7f0000000440)="1e8b6fef9c4ad51db11a6e348eb623692d154d3f21ff9b038d26cb6e3258b9d7b0a15bd3b507b1c4f411554e298bcf6274ff92b43b4fbd8e6c4961e2cc134b4b5d844dd1ed6d8432ea62a74de70c5352da7b26ee5cc2fcedb9914d49d4a2abc75501d6fe80a99424df54be1b8e43a7a47ed8c5c96eaef85fd8076f2dca54795f9f2ae5d0a0dd077ab80a608ddcfef2d3cbb33865b11d877f6cb24a0a2b6c2f0370d78a091b8ec5a1a0a94ac9e6ea68173ea7aff6cec422793bd2298363473ce9edc716bf2963d16e9b059b4ef4f52f771f27f7a1a715776ae06662639efc9b348d57ab1d4195ce67ac1e7eabfd936366f8448cc9ff6391c3ec68542c1b30454b9663ada549eaa8822372170d87643e2e045d63379613a1ba3dd768bc2d8fe2336a637905288d3d8c035436a6e00aecb56ab337ec380e17c21d0ae37f5da4f4e22ccf0f3b8d6f1690aad44068306d002d896e800de6ba5532efc4b40c19b2c1aa964b6a37bce0c04f18b0e0947d665f4cde9839fd3ba412f4faa9b7a6c846a55f92c5dae510b82f26ed4b697ed4db9d6f985a8cc8bb9328b8ffdacac845d46bbec4332af3e18ffd72b38a2785a50880a7cb5860089d605dc9c6b51fb5e1c2891d94ac44a752686961f3a2c6a4cad0dc3f203b2bb3fc290e42548dce63a32ca5d8f0141661086f7c2aa95ec1e43978613b5ee3310068237a9ce1252a3b82b3469484e16ce7a7d5a6d443891670d97c82d9800d061f8cfe9121ce5abd96d04bebb1d232915107a39c458012ae82abcf9cc8adce4d7f3b67b687f2d477e20e5d71414a2450258d665f939510642fb1209d00e53bc165e0270543e377f4acbcd3381fb8f95d1c58bbd8074d5ef842c33c1ceec0e48b8b3658e34d76e41e12ed373d10ee3a6bef04ed69070550f8e03298a8195e24791535cd479c704f2e36922027faf4e52b7a363fc5121aa628b1d49927463aea2187b5de7cb60400d3fb2751d0d6a9a156e0b131843c1e85d1adf8896708f65976b2564bc8426862d091f9432f7b6a050ccb9104a3c74db51baa6295ff718c297ac87f90eee8dcf469ed51687bd213e9ec4c8f2dc41b452cee1126eacb843b34d73aacca4ee2a76d0c79b816656fa196cd2f835d6c2c266aa8b18b00c30ad8cad438667e0d7dabe2764d7f47042a1f58eb8f140ace62a57180757672c36a85d7ed50881f2a4bfcea3c7f60f76c346393e00b4f89aa28b5fb847c10fb023c7d1c31f430f97616deb51a26d2a57086523aeab31974e5e7a2ac8aff1dd9eca8c42526a3fd1cb08712e8cf5585267bd5e96d5f07844c5ef170b0b85ea4924db16974f312348b72b4d7cfb341649544bd92a421de67752d9567e4955162879eae6ee39f9285c4257ee6d62c9af49ee9f9cdd03f866b8572b68ed2e1a46d96b3c7d5f6cdc75fb9bca3a1177d607ece54c3a4b71c5b587c03a27203790ef5d110462a73f28aacecf78bd164e1d0d4b0085f3180dc2aa3162b42846e11d649945585abcc49c95892a0c1baf4cd4bde31d9b31fef2bdda8e2a8b7db6cc7afc5e083630d515954b38fa6b088d0ad0229bc06484bf1bf95252ff46ed4135a16fce2d0ec4269b36d09e0aa7882729155c7fbacd46f0e6d3898cc3ef6288d37c6f56f6d1d54a0b9251acffbd7bb198e995c8f1a37cc144ab40a5db045977617817623266010aad3402e898f4268645c7531dcb205abc7904bcd0c92c013d012767d808304a21d3058364ac3a47986f782889f988ce8dad2a47feecc2bcedeb75e329db7471e47e67554b221e205bc0973c49491a7ad0170030724ccd749cac851faa5148eaec63ed23ad53307a246ffa160c5a7b9e88153a3bb31291610a212da593cb8ffb9a83333756b5994a554ff0a1a7910bf8bb898dacefc59ed76d59f30e1dda266dc99b8ab6d96cb85ab4459181841b3964cfa9de98277abecdc76e2d3edf441427d232c6c5f74119bdbe18d122c625271820f9936ca760dd1e22a241d558b06859e4347d4b6a549ead99edab60efa998d76402fce30e932a1483b8f050b20f9a00fba65d3d335a9ad30d4f67879e2588af3f1b623c9d8b1453dede16d7033192f22dcbcc045432371752df6e41cee07d53f8cd14acd1b3165500485155b75475cb10f7ed0c13075de139e343d84ad72a0b57e4e6ac1b2a49293be1aad061245fa1ba114a58f79d9a4a6fd0b2ce73e63a633d0a4a548686a9aec37976128fe74169c8813d868e1af0fed3d3d0678423586cff92e9eb9e822e76686f96da1cd41e6b6587ff7948b9ffb04f4361efe35a1471df9f5102771393d8925534fea2887dd0a3e844ad679037c51be46b784f55473c3594dd0828ab7960aecb7d7a781e7fe3eccd9f1c86a37c7c6b075024e2f3e2675ca20efb65f5c2456a04d9f97925da7ded094e25dd699ba71f53db9c112694592cf4f8a02c7a37dc08aeaf35a4ace9af3a65ebf04745134b8cf42a8691d08893d8f14548d843a4bfeadf4ec538a0b5b76f8b2ec1ac8f3ec7fdf9de2a476ad1471fcc3892d71760c552b20ab60ab0e834b89bf7df451f50df7ef334c89b817f0c1acece2b2223aec74b87489ad6a4306c46429dbef0b0ce421e4ba2001c18a5cf16e2c93c6340c7eeea49b6fa4308a54cdb66e8351dbca28a36ff9be013274efe8275c871b6063e9c5cd4630c412c34f0e5ccb2fe55b78db8388c6b31492e1705e5ee2407bff90141f6498a0f33df40e1bf68dc33bdb1e5cea0af7d150b74172b6d6a7a7ee2257ae9d65e056e0f1951bbf2d758e8682e40868b0b966e04b29aaa17cb9165a09c3753154c92aad0355e668be3baeff14637e5e4d9d1655adbc51a98cdd29361245335eddec983470a2a7cd8563cbf9d66e13ead86403e6ec18819ca5c7e2d54d6a3c270fe5a8039e16bcced6cf97bed61fa6e04ca3998db835017501ac8955a59732fad85da47fa3e739cc7d6d3226d593af1a6b9d9077b440829296aef6f620715de9a6f91696491d3c6b703eeec33c12201c23e1201d16d140d21c203036f66d5ee6bd1d00d0472d9090fcccec01f4040ae7d0fa2d6e28b9f720b201139750f665131beaefb189a97df872364a222b0f7d515c6b11e229c3c4074a9546ac5ec285e2e477999f919df7cb36ce3b338e1d5ca3d383df8c8139b314b53d9dffbfbf6d2dbcffa38e682833e826c68f905e851434780b4d2002771840b68ebd39b6aa6d6b162445983dabfa1e827ea6936eda0be4d4e03bc772961771ee741a2a55fac4b43877fc954493f751308825b96f08db3165c8a6bb6de3a98b1e61d25f6254df30cb3ffee35c5329a8d4c1b1fda6d950013d81c7c1882c25c9e1d1fab66020915d0e57f01b8210b67a4583c9bfe90df13d86899e8c435d8e382ffa6c603a48684b3cce42cc2b9a1dc9919914822b03644e1909a7b8e838ee3c7dde7e0e3be079c25b59a798b12e7e5b498df01fa4341749ce3cecb03ce59aec2506fd7e2fa9fd21edcb0f426c7d917a76cde721778665f5dca379cb1480851e28bde99c9677e229e90347f250d1470fdfe523f8789b43f5f46f14366fd88791cb67428f2072a479cc18fe8a1510930ecd7aca995812957763e874fcdab062d1c52a6dc8ea1d7771c52bc02c5d8d5645e77cfb9c0e5e63756d9e5847beee35730b47e22e7ce43930fb9076aa10534c68c7cc60e7c2e0b32dcee294ab9faefcb686fdf8c342da382deed5b537642ff9aa2daccbd024730a6ac2113edd3304ac5c4227581629253500222f8d3ca3002c6508c6b8427fe029b4efd55cfb022d101e761aefba1a5efe3dabbd894aa022056caaaf0453a2ebfae560ecd15cd933c0150a3f841191011dbd43e4d235ce78510b2a14ca3a914fc520030de92613ad4fae9ba704dd8ed56c2312dc73c1f9a41082eb14bedea1a05eb323177270ac47f2fa10f37c73eeddaf5fe0e4219ddfedd1fac815896d9e9dc400e4defb274ed917dda41426295bddf57aeffc87069ad27b989f015dfbe547c04af4a4b7426610a10b82847bbb5c7b8b1f74112cc070f1d75c3a9bd740b39118b23b49b17821289403f684061691304bc951137ad1579acc7f342c91669d4ebe0c0e299d28cd7ba1e71f48d621cbe92842e2bfa782712b55dce467e0c71e05579bc9c9eafa204c8b4ac6db261a975f11f4f3edb9b84e2bd6e4e0271896946a5f3bbe727e1176c6ebe63ea46565733449093d5007536c90ae0698d3fe6e1f833ea447e17016935db0810597740483f99b01ef46d914c03176e147af292fe1f323862cb9955cf9e8e18e606923fabf1b63ba0dcbb0239e2ba23b87011221a705277d9bcd945e8379d9f700c594b9169cbfb1ccf42167a5e0548eab8b359dafc1d2d21d68c89b8720f1a356899df473c870aa4e3c960714ad1f81f0a57cf4569f717f8f88479b99f883a2c37d2af8b3580be5ca3ad4c688b437627dc11d5e2927a8aeb1c6105581ba6b91a9a1f47c8415bf8437ce56fbb523c188631be4e47f2f5e96e03a076570a69e6023c7955dac5835532b3f73fb4e6db4531726c2e8fb4a8cdfd7889959674be15ce2d8eb5a70cc984e1173aae3416f7119930a748ad97e9e0b1b7b2d3b5818edf02df1e92793548461d3d41e1416c0c2b947bedaf4e4acad8ad74b42db42d150edfc366a448de030cf44b604357efe548b3d65bdc5e5b900c3a6de2789575f40ad7b0c13a422c5c36a616d0363d6d584040bcaff2508dcbdc3beb51a3514f58eef35af69c4731ce4e4af9029c14098a2dcb815673e94d17b94c2c0ac434f06a730746d196bd206fe5264b12626896bf24bb84deac9967758efc4c56222a0a092dc77a4ea793b1fa197ab39cdab27fd530b92079dd9c34460b428ef11bc0c572f430cdfd641600b4ed3a70cfb77574703d9fbfb0749efc50a719cddb79524e270abd71d3d54194614def35159f1f333ca1688733f88a92fd9a677af9c775ee2579161692b407401c181cbc2fd9e66adf5d1580eb9082cebef4d2abece3e60a20b88946dd87153f5a1a1789104910718b5301414ccfeaeed1bef41c3c87afc6ae59330a3ca31fa2ec33d14ae32941a0565d9807a7a322761690b4cd28396c087568a9b80ce831fa4deac0a98cadb668bd6d59f5fdf4bb896a2119e44ed22a921260346db0f265af88b885f72e34b6ef2422f32868ec170f9839a1ff80fa9a06262f2114c060166562824e3e52d0803f42e3e68ac429a3b0df1beff73d454cb18a1a99430fb10a133efaef0bff7266a2bd820e989d42ce1d18bde5cefa89570daeac65626f3baa1faabd5ac70a3404a5c45ee6df57b677cc1f5c6a503a6dbab5fc574b87cefc39d68b31175ceab519b206abbac464eab6fd397a1bcd2286e45050e1999ed6c6560623e1b8c9eba1cab15f522af5756d4bcdfd5782912ea6bdce9749809ff6f3dcb473b2d63eba609ea6d83799da52da3af983adeb841e98aac07f692ca6aa10e86abc23ddf6ae69a5782409e487574b22fcc2fb6f84c740cacb678d30c0aa36c2be865e6c8a27a6b21fead636903a1f5e05abb326787fc3aaaae9fbe3b452bb1863464e508225ce57f25666ebc11720fde2319e6dafe1b42fd91e464edd171b5b620f2a04f283414ec6ef459befc6f90e21dc7b16e9d02462d115c4d8d03f4a632e024ef8f821631006226a21341f08932faea709b0e9343e1dc38bc92576fb7861d58a0ff72aeced9ff6b587b5656b208fd1cdc00868ab7a9ca64779b8287afb6bea63faeb74a80b648df0a14a0375b2b6bd3dbf84434deff1cc0", &(0x7f0000000140)="ab701bd0bec8ca8303de9ea700fd0b4988186ca4edb3ddff6305eb41fee5e2c9e5a2a5701a06a1b6e05038a2d84ea18372cef975f8ecfcaea9473c620bd50c21e7c7a8d16da847fcdd7b2462e78de7d909525946d8a7a9901d76d50792dd0633349b24a497cfe0991b16400f872038b5775212f03fb0b78cb91c6dd5af02ee8b9491b3bcd0237ea4d981ced46684c3cc1c294b593191e53c4bde3612723a34ce23c9886da5272352e970396f418ed41cc4659fb67a43e89f2cb694635537ee194356df5a1ecd55c9179638101aa069d4f2aac578dc5814d4c67ae67aa800887666f8e5f7ac0d9bf8acf5e382eb"}}, &(0x7f0000000240)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:30 executing program 4: 02:41:30 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xc000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x4, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 523.474397] input: syz1 as /devices/virtual/input/input412 02:41:31 executing program 2: 02:41:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = dup2(r0, r0) sendmsg$nl_crypto(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000400)) write$selinux_attr(r0, &(0x7f0000000240)='system_u:object_r:dhcpd_exec_t:s0\x00', 0x22) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x1, 0x8000, 0x0, 0x3, 0x3, 0x7, 0x1, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000380)={r2, 0x2}, &(0x7f00000003c0)=0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000180)={'bridge0\x00', {0x2, 0x4e23, @rand_addr=0xa9}}) 02:41:31 executing program 4: 02:41:31 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2000, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000280)=@req3={0x6, 0x1000, 0xfff, 0x92cc, 0xffffffffffffffc0, 0x7ff, 0x4}, 0x1c) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xfffffffffffffffc) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) eventfd(0x1ff) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r4, 0x8, 0xbca6, 0x43, 0x80, 0xb53}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)) 02:41:31 executing program 2: 02:41:31 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x6, 0x182) r1 = memfd_create(&(0x7f0000000140)="0000000000000000000000085bd856d64000000000", 0x800000004) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x200}, &(0x7f00000001c0)=0x8) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:31 executing program 4: [ 524.228752] input: syz1 as /devices/virtual/input/input413 02:41:31 executing program 2: 02:41:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 02:41:31 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000021c0)=[{&(0x7f0000000000)=""/101, 0x65}, {&(0x7f0000000080)=""/10, 0xa}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/136, 0x88}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/18, 0x12}], 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002200)='./file0\x00', 0x80041, 0x1) getsockname$unix(r1, &(0x7f0000002240)=@abs, &(0x7f00000022c0)=0x6e) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x2000004, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002300)={0x1}) 02:41:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7aa4, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved=[0x0, 0x1000000]}) [ 524.423870] input: syz1 as /devices/virtual/input/input414 02:41:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:32 executing program 4: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6gretap0\x00', 0x5fe}) 02:41:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="9a95743b93509907e359802f8234d7e3335f835011ca24c81d36a2528adac3fefdd52e1e1b9e26109fad73f778633dc45ee372c870f2b0853747a7738e67394711b140fa335fa86ddde376db3ed5c4042344a00daf1f8d931fd82d7cd4ffce4b99049b82654485abdcfbd2124861282179f940f9cc700c14281d740872da89a8cab8192c8149e9b3e9dbd467fcf7074815ada91bab9d3fda073fcf7851f515e149a5302c8544884d1d8142227721928dd24046dc8edfdf665b73019c853273db458ab197d57b4038afa9bc970fd0ad15249efcb7", 0xd4}, {&(0x7f00000000c0)="faca89ce982cb3e12a131c7bc18e244adb6d3551d0127369153f041388cabf95ca701dfec4a7d7d310746546151abe0f06626595053a156f83798748523af7", 0x3f}, {&(0x7f0000000240)}], 0x3, 0x0, 0x0, 0x4000000}, 0x8000) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x7e}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7aa4, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7008]}) 02:41:32 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = dup2(r0, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000400)={r4, 0x1, 0x6, @broadcast}, 0x10) rt_sigtimedwait(&(0x7f0000000000)={0x64a}, &(0x7f0000000100), &(0x7f0000000180)={r1, r2+30000000}, 0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:32 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) 02:41:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)="8847bb54db667bb35664837e2f2b91538c8efdd3647996740d5ce3af1b656d2e871a3dd7955579960a2a006119cfd7226495383340d003c28c7ce39c220be1ee0aaa46ba100238fff09888c931e5e2bbff2b00777d6186210bfdb271040000e21fcbe11cbfd3464c603c09e874e640e940e0dd1e20a701d1e303851666e9270daaf1409f6214c54626030ac9e60671d5") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) [ 525.255087] input: syz1 as /devices/virtual/input/input415 02:41:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 525.332161] Error parsing options; rc = [-22] 02:41:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420001, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:32 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dfd000/0x200000)=nil, 0x200000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 525.452950] input: syz1 as /devices/virtual/input/input416 [ 525.505538] input: syz1 as /devices/virtual/input/input417 [ 525.511391] input: syz1 as /devices/virtual/input/input418 02:41:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:33 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:33 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x32a0, 0x2, 0x2, 0x2, 0x3, 0x3e, 0x73, 0x36c, 0x40, 0x2f8, 0x3, 0xffff, 0x38, 0x1, 0xfffffffffffffe00, 0xffffffff, 0x6}, [{0x6, 0x2, 0x2, 0x1, 0x10001, 0x400, 0x20, 0x7}, {0x70000000, 0x4, 0x2, 0x334, 0xf5, 0x9, 0x238d1cd8, 0x2}], "19144670b5ddde61dfc84f861469c8e80ef3127240d095a443a1", [[], [], [], [], []]}, 0x5ca) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:33 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) io_setup(0x80000001, &(0x7f0000000100)=0x0) clock_gettime(0x6, &(0x7f0000000400)={0x0, 0x0}) io_pgetevents(r0, 0x4, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000240)={r1, r2+30000000}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/fscreate\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x66, "dcd2b003f80f26ac9b99e08a06369c727ff4d7a0d8f7f6884f34926d82ece92340d260a332231679f045f0be702961e59c0c56f2940aff9d82bd0ea4e632f2d47c5806c9e0b3a50af9e631de0734de7cf93c22a5c8c2e081927929e6db81b307c7e98db71882"}, &(0x7f0000000440)=0x6e) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000480)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x3, 0x200, 0x6, 0x5}, &(0x7f0000000540)=0x98) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r5, &(0x7f0000000280)=""/80, 0x50) read(r5, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r5, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420001, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 526.228011] input: syz1 as /devices/virtual/input/input419 [ 526.242148] input: syz1 as /devices/virtual/input/input420 [ 526.271944] input: syz1 as /devices/virtual/input/input421 02:41:33 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff9, 0x200800) 02:41:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setlease(r1, 0x400, 0x2) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) geteuid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) r3 = open(&(0x7f0000000100)='./file0\x00', 0x80000, 0x9) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="0fc71b66ba4200b0a2ee0f20c035000000400f22c066bad00466edf2f20f20a40f08660fe42ec4e17e706aed96c4e1e37d1c9d0900ffffb90c0b0000b8ace2b821ba2a7b7d2a0f30", 0x48}], 0x1, 0x0, &(0x7f0000000240), 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) pkey_alloc(0x0, 0xfffffffffffffffd) pkey_free(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000340)) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000240)={0x3, r3}) fcntl$getflags(r2, 0x40a) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x111010, r0, 0x0) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:33 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x7f}, &(0x7f00000001c0)=0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) shutdown(r3, 0x1) 02:41:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:33 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000080)) 02:41:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420001, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 526.489747] input: syz1 as /devices/virtual/input/input422 [ 526.527268] input: syz1 as /devices/virtual/input/input423 [ 526.626965] input: syz1 as /devices/virtual/input/input424 02:41:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000300)=""/221, 0xdd) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) clone(0x800001000001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r1, &(0x7f0000000280)=""/80, 0x50) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x225, 0x400000) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:34 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xffffffff, 0x80000) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000140)=""/156) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0xffff, 0x6, 0x81, 0x8, 0x81, 0xf80, 0x40, 0x4}, &(0x7f0000000280)={0xffff, 0x0, 0x0, 0x7f, 0x401, 0x40, 0x2, 0x8}, &(0x7f00000002c0)={0x3ff, 0x401, 0x7, 0x2, 0xff, 0x604a, 0xffffffff, 0x9}, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000340)={0xfcf}, 0x8}) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)="8847bb54db667bb35664837e2f2b91538c8efdd3647996740d5ce3af1b656d2e871a3dd7955579960a2a006119cfd7226495383340d003c28c7ce39c220be1ee0aaa46ba100238fff09888c931e5e2bbff2b00777d6186210bfdb271040000e21fcbe11cbfd3464c603c09e874e640e940e0dd1e20a701d1e303851666e9270daaf1409f6214c54626030ac9e60671d5") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 02:41:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) [ 527.216870] input: syz1 as /devices/virtual/input/input425 [ 527.254201] input: syz1 as /devices/virtual/input/input426 02:41:34 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r2, 0x802c550a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f00000000c0)='/dev/dmmidi#\x00') ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101000) mmap(&(0x7f00001be000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 02:41:34 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) close(r0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x96, [], @raw_data=[0xffffffffffffffff, 0x6, 0xfffffffffffffffb, 0x1, 0x0, 0x5, 0x7fffffff, 0x4, 0x1, 0x1ff, 0xffffffff, 0x1, 0x100000001, 0x200, 0x3850, 0x10001, 0x2, 0x532, 0x3, 0x7f, 0x20, 0x2, 0x0, 0x7, 0xfb8a, 0x0, 0x9, 0xfffffffffffffff7, 0x4, 0xdc4, 0x9, 0x1000]}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777, 0x3}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) 02:41:35 executing program 1: socket$netlink(0x10, 0x3, 0x2) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x424, 0x4000) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x10003, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) gettid() fcntl$setlease(r0, 0x400, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) memfd_create(&(0x7f0000000140)='#-vboxnet0wlan0uservmnet0\x00', 0x5) socket$pppoe(0x18, 0x1, 0x0) [ 527.512216] input: syz1 as /devices/virtual/input/input427 02:41:35 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) [ 527.561924] input: syz1 as /devices/virtual/input/input428 02:41:35 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r2, 0x802c550a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f00000000c0)='/dev/dmmidi#\x00') ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101000) mmap(&(0x7f00001be000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 02:41:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000240)="63390784a6f4f77a35bbd410de088e470d7862896093bc0c86b61e7837a9f57e04fb3260dc83e84a7756e7e5dc71555fe28faaa29a165a98aa8662aaf2ad5013176627fe498a8acf81e9b3bf457896c494d797a3aa22759dd64ec1371e4a0ad7db21231349f6204fc759a164ffdf2b80ce31f0c33d20d25429f0b5a83390b074c3b845c74fe3cda0e8d76f4e23cacbd44adef7eef4449ccd6e86546ebe43df64154422cf8641b93b89e8887fff8ca32dd623541548d122a33a6cb83137", 0x271) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x20002, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000200)={0x2, '\x00', 0x2}, 0x18) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340), 0x0, 0x81805) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0245629, &(0x7f0000000340)={0x1, 0x7fff, 0x6, [], &(0x7f0000000300)=0x1}) gettid() ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)=0x8) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00000000c0)=""/26, &(0x7f0000000140)=0x1a) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 02:41:35 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fsync(r0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:35 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 528.100202] input: syz1 as /devices/virtual/input/input429 02:41:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x111, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:35 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x101040) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000840), &(0x7f0000000900)) write$P9_RGETATTR(r1, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x2, {0x2, 0x4, 0x7}, 0x1, r2, r3, 0x800, 0xd0a8, 0xce30, 0x1f, 0x9, 0x7, 0x1ff, 0x10000, 0x7, 0x2427, 0x6, 0xffffffffffff2f31, 0x3, 0x167, 0xfff}}, 0xa0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) kexec_load(0x1, 0x8, &(0x7f0000000880)=[{&(0x7f0000000440)="6ad8b75c9131d8fe4ca7646be2c4fd213fc973a6dbe83481bcfe40da195950b888be182bc03812abbdbeefe4f53d898984fa9fd4f4fcf3a20722fb9b8717829619b7efb9fb252a1e814afd89c121e833c4919be2ca8f7a9d406bca8c6b757ee2f1", 0x61, 0x537319ec, 0x7}, {&(0x7f00000004c0)="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", 0xfd, 0x6, 0x9}, {&(0x7f00000005c0)="1d3f9981056aaaad777da7b9ffe59d57bc355fcb8c503e261614342ea8ca84c4ed52a61612eb94302c2e20ebc2125ad4050a1adb235ee023d31d13472d22b4fb9d4de56db99c15109694af34bd3357", 0x4f, 0x1, 0x1}, {&(0x7f0000000640)="7310c86acdc62d3a35879d1c3b4678fd4b649aa1484a56c74dc05f9ef82f2bb77cc44ab574c847f88ace588730cff4a3c428722f2d9062bc7bbc73cc7e45c8ff8821855b69af9ca0e214dfe011df91efe1d3f1fd5427e9ac9ca1b7dee1e76c0c461a1df7f4a0d732af9295ab8ed1a4a2c26d8e075afae87cfcebf351511e5b6f93b8a676ac0c6336799795c1450471076fc03855b14dc40a79ada7bdb51a65b04a5f5e58ba95354e5ff9398c3894d2c7de09ed707b3e0d0d238ebf8ef42ea716529cb6f288a479b7d1e7e20fe657de06ce2f54d2e9060eebdc6837fb1f59c2c811eb7a3cb09a3fd0978551a141d1e0cba812458a2a82", 0xf6, 0x200, 0xfffffffffffff001}, {&(0x7f0000000740)="2715c281bcfbb6e1a2e17e7f92194d8cde7a0531ee0883bd4138fcbeef4c1911a5f62b23837b13d3f89e50ae3d509dd86c976a9c35b9cec18d0cb041", 0x3c, 0xfd2, 0x4}, {&(0x7f0000000780)="ba43b6e31328485ee64d85b73fa487a94b1e6b049850f034d8d8aba1ba041041b3462c9dd0a0a1214308ccaf03bef74e50dddbbbd20cf9b0aa5f5d9e82f25b47b79fa8aa9d7db3", 0x47, 0x4, 0x8}, {&(0x7f0000000800)="08a54dd7f92bf70aac5c855ddf342541ed87", 0x12, 0x6, 0x9}, {&(0x7f0000000840), 0x0, 0x6, 0xfffffffffffffffb}], 0x2) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x3, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @local}, 0x2, 0x3, 0x4, 0x100000000, 0x2, 0x0, 0x8, 0x2d, 0xed}) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40086410, &(0x7f0000000400)={0x74, &(0x7f0000000380)="7c9cc557b2ca6e196aa34c3f64b136bbcb84753361ef45509453efa4b563486e4c8984472ef5b59c749f7dc515bf63980a7bf4456a0c9b975f4b363d4f79ac75cf3c31b21f7bf4f185cbadbf5a0bbaf186f03acb4de232a464814ca8ff6677cabbc453583a5ab850be25792dc0f43007f621425d"}) 02:41:35 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) signalfd(r0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 528.387819] input: syz1 as /devices/virtual/input/input430 02:41:35 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r2, 0x802c550a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f00000000c0)='/dev/dmmidi#\x00') ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101000) mmap(&(0x7f00001be000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) [ 528.449580] input: syz1 as /devices/virtual/input/input431 02:41:36 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x2c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)=0x1) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80000) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000300)=0x8c07) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f0000000340)={0x18, 0x0, {0x0, @local, 'bond0\x00'}}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x4, 0xb8101640d8116dfa, 0x8, 0x9, 'syz0\x00', 0x1}, 0x2, 0x20000030, 0x5, r3, 0x5, 0x6, 'syz0\x00', &(0x7f0000000140)=['*', '/dev/autofs\x00', '-$vboxnet0security-cpusetmd5sum9selinux^@user]bdev!/[mime_type\x00', 'em1\x00', 'trustedself\x00'], 0x5c, [], [0x70bb, 0x8001, 0x401, 0x8]}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000380)={0x7, 0x7fffffff}) 02:41:36 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @perf_config_ext}, r0, 0xb, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x1000000000) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x2000000004080) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000080)=0x1c) 02:41:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{0xfffffffffffffffc, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x101000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x6, 0x4) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x14dedcfdcc6edd3c) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:36 executing program 1: socket$netlink(0x10, 0x3, 0x17) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) move_pages(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000fff000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x3, 0x8, 0x6, 0x8, 0x426, 0x4, 0x1f, 0x81], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) r4 = gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) sched_setscheduler(r4, 0x7, &(0x7f00000000c0)=0x4) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 02:41:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:36 executing program 5: socketpair$inet(0x2, 0xe, 0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) 02:41:36 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x2, 0x7}, &(0x7f00000000c0)=0x8) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x1000000020010, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)="2488242600", 0x2) ioctl$TIOCCBRK(r1, 0x5428) [ 528.976627] input: syz1 as /devices/virtual/input/input432 02:41:36 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(0xffffffffffffffff, &(0x7f0000000280)=""/80, 0x50) read(0xffffffffffffffff, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x230400, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x3, 0x1, 0xffffffffffff8001, 0x0, 0x2421}}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:36 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x39, 0x1, [0x9]}}) 02:41:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) 02:41:36 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x208080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r2, 0x802c550a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f00000000c0)='/dev/dmmidi#\x00') ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101000) mmap(&(0x7f00001be000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 02:41:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '[lo\'eth0vmnet0'}, {0x20, '/dev/loop#\x00'}, {0x20, '/+vmnet1wlan1~em1'}], 0xa, "9f4943a98f40c4ff85f496f013d72bfc9c124b72990d31c8dfa0669c363a4f3bca507948b37e"}, 0x5e) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:37 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x84e3, 0x5, 0x4, 0xb, r1, 0xffffffffffff0001}, 0x2c) [ 529.609075] IPVS: ftp: loaded support on port[0] = 21 02:41:37 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:37 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000000)=""/168, &(0x7f00000000c0)=0xa8) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4080000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r1, 0xffffffffffffffff) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) [ 529.803314] device bridge_slave_1 left promiscuous mode [ 529.809692] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.884321] device bridge_slave_0 left promiscuous mode [ 529.894482] bridge0: port 1(bridge_slave_0) entered disabled state 02:41:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:37 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x6a95d5c6, 0x200000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000180)={0x1000000000}, 0x4) socket(0x0, 0x0, 0x10001) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:37 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000740)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) getsockname(0xffffffffffffffff, &(0x7f00000008c0)=@hci={0x1f, 0x0}, &(0x7f0000000940)=0x80) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000980)={@multicast1, @dev, 0x0}, &(0x7f00000009c0)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000a00)={@remote, 0x0}, &(0x7f0000000000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000014c0)={0x0, @broadcast, @dev}, &(0x7f0000001500)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001540)={0x0, @rand_addr, @loopback}, &(0x7f0000001580)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001600)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000002d80)=[{{&(0x7f0000001640)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)=""/4, 0x4}, {&(0x7f0000001700)=""/190, 0xbe}, {&(0x7f00000017c0)=""/244, 0xf4}, {&(0x7f00000018c0)=""/42, 0x2a}, {&(0x7f0000001900)=""/88, 0x58}, {&(0x7f0000001980)=""/229, 0xffffffffffffff91}], 0x20000165, &(0x7f0000001ac0)=""/17, 0x11, 0x4}, 0xa8}, {{&(0x7f0000001b00)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001b80)=""/194, 0xc2}, {&(0x7f0000001c80)=""/4096, 0x1000}], 0x2, &(0x7f0000002cc0)=""/136, 0x88, 0x1ff}}], 0x2, 0x10000, &(0x7f0000002dc0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002e00)={'veth1_to_bridge\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002e40)={{{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000002f40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002fc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007180)={0x0, @rand_addr, @rand_addr}, &(0x7f00000071c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008c40)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000008d40)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000008d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008dc0)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008e00)={0x0, @multicast2, @multicast1}, &(0x7f0000008e40)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000008e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008ec0)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008f00)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000009000)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000009080)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000090c0)={@dev, 0x0}, &(0x7f0000009100)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000009a00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2210880}, 0xc, &(0x7f00000099c0)={&(0x7f0000009140)={0x880, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x96}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x250, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}]}}, {{0x8, 0x1, r15}, {0x128, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r19}, {0x1ec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x1, 0x3, 0x2, 0x5}, {0x1, 0x1, 0x8000, 0x9}, {0x7, 0x0, 0x20, 0x101}, {0x4, 0x1, 0x84e, 0x265d}, {0x100, 0xffffffff, 0x400, 0x8}, {0xa0, 0x100000001, 0x6, 0x7ff}, {0x2, 0x101, 0x9, 0xff}, {0x8, 0x5, 0x535e, 0xffff}, {0x39, 0x9, 0x98, 0x8}, {0x0, 0x1, 0x3, 0x5}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r25}, {0x78, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0x9, 0x7, 0x7}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}]}}, {{0x8, 0x1, r27}, {0xac, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x100000001, 0x5, 0x0, 0x7}, {0x7, 0xe6, 0x101, 0x6988}, {0x3, 0x80, 0x6, 0x5}, {0x6, 0x40, 0x1, 0x200}, {0x400, 0x8, 0x0, 0x1}, {0x38fb4a88, 0x3, 0x0, 0x100000001}, {0x7fff, 0xfffffffffffffff9, 0x1000, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}]}}]}, 0x880}, 0x1, 0x0, 0x0, 0x4000}, 0x4c010) 02:41:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'yam0\x00', &(0x7f00000000c0)=@ethtool_wolinfo={0x6, 0x9, 0x8, "15c008803247"}}) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 530.107825] team0 (unregistering): Port device team_slave_1 removed [ 530.168055] team0 (unregistering): Port device team_slave_0 removed [ 530.216279] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 530.269060] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 530.394972] bond0 (unregistering): Released all slaves 02:41:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x212000) statx(r1, &(0x7f0000000380)='./file0\x00', 0x100, 0x400, &(0x7f00000003c0)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) socket$pptp(0x18, 0x1, 0x2) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x2ef) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x43) fcntl$setstatus(r2, 0x4, 0x46400) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8f06}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x6}, &(0x7f0000000240)=0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f0000000300)={0x52, 0xfffffffffffff000, 0x59, {0x5, 0x6}, {0x2, 0x8}, @cond=[{0x7ff, 0x2, 0x9ae2, 0x5}, {0x3f, 0x3f, 0x10001, 0x5, 0x2998, 0x7}]}) 02:41:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) 02:41:38 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0x0) [ 531.291244] IPVS: ftp: loaded support on port[0] = 21 [ 531.304296] IPVS: ftp: loaded support on port[0] = 21 [ 531.882380] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.903820] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.911176] device bridge_slave_0 entered promiscuous mode [ 532.004613] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.011072] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.018667] device bridge_slave_1 entered promiscuous mode [ 532.097548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 532.175690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 532.348864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 532.488850] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 532.615058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 532.622756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 532.705728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 532.712782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 532.928202] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.940883] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.948148] device bridge_slave_0 entered promiscuous mode [ 532.957798] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.964737] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.972169] device bridge_slave_0 entered promiscuous mode [ 532.980249] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 532.997691] team0: Port device team_slave_0 added [ 533.253574] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.260043] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.267146] device bridge_slave_1 entered promiscuous mode [ 533.275089] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 533.283406] team0: Port device team_slave_1 added [ 533.431806] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.438811] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.445981] device bridge_slave_1 entered promiscuous mode [ 533.457491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 533.474605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 533.639860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 533.649415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 533.666818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 533.823106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 533.832084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 533.843270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 533.859061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 534.029201] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 534.037831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 534.046087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 534.250671] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 534.432239] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 534.451015] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 534.624976] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 534.800395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 534.808887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 534.822174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 534.830909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 534.847311] device bridge_slave_1 left promiscuous mode [ 534.853472] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.903385] device bridge_slave_0 left promiscuous mode [ 534.908849] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.953817] device bridge_slave_1 left promiscuous mode [ 534.959237] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.013337] device bridge_slave_0 left promiscuous mode [ 535.018758] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.111709] team0 (unregistering): Port device team_slave_1 removed [ 537.121487] team0 (unregistering): Port device team_slave_0 removed [ 537.131745] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 537.168077] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 537.241261] bond0 (unregistering): Released all slaves [ 537.305871] team0 (unregistering): Port device team_slave_1 removed [ 537.316803] team0 (unregistering): Port device team_slave_0 removed [ 537.327953] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 537.386240] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 537.474620] bond0 (unregistering): Released all slaves [ 537.548679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 537.575199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 537.687169] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 537.696046] team0: Port device team_slave_0 added [ 537.789041] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 537.798620] team0: Port device team_slave_0 added [ 537.811945] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 537.823064] team0: Port device team_slave_1 added [ 537.873091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 537.883441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 537.899075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 537.934793] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 537.956191] team0: Port device team_slave_1 added [ 538.003275] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 538.038137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 538.045634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 538.064312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 538.075754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 538.150897] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 538.159028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 538.185236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 538.203496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 538.223759] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.230141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.236878] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.243287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.253429] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 538.262043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 538.272880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 538.293171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 538.361186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 538.379897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 538.402457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 538.594418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 539.248598] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.255097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 539.261740] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.268170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 539.285641] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 539.450986] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.457458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 539.464183] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.470546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 539.506223] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 539.604186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 539.611419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 541.349223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 541.561728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 541.787696] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 541.794247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 541.803003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 542.015213] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.127572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 542.224357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 542.365699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 542.441838] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 542.593419] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 542.599684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 542.610236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 542.699299] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 542.705513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 542.713251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 542.904365] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.988402] 8021q: adding VLAN 0 to HW filter on device team0 02:41:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x10000000000003, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) getuid() read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) 02:41:51 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/123, 0x7b}, {&(0x7f0000002440)=""/166, 0xa6}, {&(0x7f00000000c0)}], 0x7, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x300, 0x4) 02:41:51 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)=0x108) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x6e) 02:41:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(0x0, 0x4, 0x60500) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x800) prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/152, 0x98}], 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000280)) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7fffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 02:41:51 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001be000/0x1000)=nil, 0x1000, 0x1, 0x20011, r0, 0x0) 02:41:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000480)=0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0xbd, 0x4, @buffer={0x0, 0x60, &(0x7f0000000140)=""/96}, &(0x7f00000001c0)="ad35d9cc310e04e03023299dd65b4513629207ea89760fe7acae73db3fa0b5c12e7d589258cbb58f36ec16021424f2031a05a01e3b303b28149625deca0ad65a8b8bf8073bd53986a9c63682a5252f5178ee6f87fed6b2ad00f0b017c2a9d9ffc58a0153602c0572a5782ca0ca4abd4b3816e67f6a4bdd78d7a2323cd9e4d079dc0c2bd7b18bb4cdfc5b3202cacfb98102f5beace9c2c4c44073e152b3feb3306fc40cca0ceff213d12efcfccb6641a838864c4c8f206811790c1340e1", &(0x7f0000000280)=""/150, 0x5, 0x0, 0x2, &(0x7f00000000c0)}) bind$rds(r2, &(0x7f0000000500)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f00000004c0)=0x1000) 02:41:51 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2a8200, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/134, 0x86, 0x100, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 02:41:51 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x3ff, 0x3f, 0x9, 0x1}) [ 544.806743] input: syz1 as /devices/virtual/input/input434 [ 544.846879] input: syz1 as /devices/virtual/input/input435 [ 544.927688] input: syz1 as /devices/virtual/input/input436 02:41:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000300)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:52 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 02:41:52 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) socketpair(0x10, 0x800, 0x15fc, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000000040), 0x1000) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x3) 02:41:52 executing program 4 (fault-call:3 fault-nth:0): r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:41:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) [ 545.131780] input: syz1 as /devices/virtual/input/input437 02:41:52 executing program 1: socket$netlink(0x10, 0x3, 0x8000000) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 545.188986] input: syz1 as /devices/virtual/input/input438 02:41:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 545.264698] input: syz1 as /devices/virtual/input/input439 02:41:52 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x20011, r0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) splice(r0, &(0x7f0000000000)=0x43, r0, &(0x7f0000000040), 0x8, 0x8) 02:41:52 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 545.312956] input: syz1 as /devices/virtual/input/input440 02:41:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x9, 0x200040) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcd, &(0x7f0000000300)=""/139, &(0x7f0000000140)=0x8b) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100)=0x7, 0x4) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000240)=""/43) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:52 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8, 0x8c400) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=""/128, &(0x7f0000000200)=0x80) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000140)=""/29) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x408000, 0x0) ioctl$TCFLSH(r0, 0x540b, 0xa000000000) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000080)={{0xa, 0x0, 0x3, 0x8, 'syz1\x00', 0x9}, 0x5, 0x20000401, 0x40, r3, 0x2, 0x0, 'syz1\x00', &(0x7f0000000040)=['wlan0\x00', '\x00'], 0x7, [], [0xffffffff, 0x868, 0xffffffff, 0x7]}) 02:41:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000000)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x6, 0x7, 0x11, 0x6, 0x4, 0x9}) dup2(r0, r0) [ 545.510332] input: syz1 as /devices/virtual/input/input441 [ 545.529010] input: syz1 as /devices/virtual/input/input442 [ 545.645219] QAT: Invalid ioctl 02:41:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@nfc={0x27, 0x1, 0x0, 0x6}, 0x80) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) 02:41:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x101, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20004, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x11, 0x4) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) dup2(r0, r2) ioctl$sock_ifreq(r1, 0x7dbbb29b19d1eac9, &(0x7f0000000000)={'sit0\x00', @ifru_names='yam0\x00'}) 02:41:53 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x400000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000005c0)=0x8) pwrite64(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0xfffffffffffffffc) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) [ 546.023038] input: syz1 as /devices/virtual/input/input443 02:41:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000000)={0x5c52, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}}, {{0x2, 0x4e20, @rand_addr=0x3ff}}}, 0x104) r3 = dup2(r0, r0) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) inotify_init1(0x80000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x38, 0x0, &(0x7f0000000280)=[@increfs_done={0x40106308, r4, 0x4}, @register_looper, @clear_death={0x400c630f, 0x0, 0x2}, @request_death={0x400c630e, 0x2, 0x4}], 0x96, 0x0, &(0x7f00000002c0)="31f01956d6a77defc309a18ceb3f0ed12cbc3addefdf33599560d358ea7ee579c4d58eaa62f8e0b1f4e8214b637026c1a887ee8c5e35d89d3df690e69a344ed5869b6573e2482fbf9d1738dcf1dbad0776af6b9d50ac94db0355d79e861fe81512327f2aed64f59dce0a6ef5e9ac50ec9d8f0fcc60710e0949f03f6fa149db74821d5e38ce1cdf8aed6a3607ebba962477e50b9aae31"}) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000200)) [ 546.162686] input: syz1 as /devices/virtual/input/input444 02:41:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x402000, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)={0x38, 0x6, 0x0, {0x2, 0x2, 0xf, 0x0, '!user(@em0self/'}}, 0x38) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) signalfd4(r0, &(0x7f0000000000)={0x81}, 0x8, 0x80000) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket(0x0, 0x0, 0x10001) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000180)={@local, 0x16, r3}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:53 executing program 5: getitimer(0x0, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bb000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x3) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 546.306038] input: syz1 as /devices/virtual/input/input445 02:41:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 02:41:53 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 546.400598] input: syz1 as /devices/virtual/input/input446 02:41:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000040)={0x5, 0x9}) 02:41:54 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) socket(0x0, 0x0, 0x10001) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x9) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:54 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="a21f11ec5c28c31e6a420bded06309ae8ec402bb7d62decd7ba1af730347baa8ea83a07513e545663a464a5ca04fd5f948f535be17116f03249970aa07943d4bcb9e3e869b716fe74b98d731cb5c71f296f1659fce9d5477287421b270dee23e39c4b305794ea9b5fdd1980dae55cf86355cb4ddfd607bcb4e1599ead6989474ef17673c9cefe78cd1a8a7f0323175e1cc46d0d2079d314c1c02f8b80c49f471fe4565cef2e07628dede7da0a64d2557eef728fe355da134f9dcdbdaf558bc81a458a3100db7d8ae17b4d114c053377e1d2455afd211bb7a7e730fea04c8250162bf8bd43c6ff277388cce6367fbb95ff14bd806b19ba8531432c065abd4c1469a009c61f7b24fe032a28fec907650970c29ec6c43f9235f547de8836dce538352475a31a3745822da922292528ac08d4eb890b4f316e879dbc611451320cfc22df9fea78ef8e7adc2d3f9da31e482d464a14cb06775bc88c931bc15b125a1e7e075d579ce7d2faab85115f0601cc45fa74b74d2f564c48ff299b7076626b41f3a2949a8f89cb880e9eb96b0ac6064bb9d94a68ed8b0da8ec8a68a87f91aab06f3d65972b6998526aad23a070329fa421dc505ec805a0c13046c137bbe28909c4111b63bd51f4c977cbfd3670e033d5c2fac66e92d41bee267c691403ddc59396c26980a877e68b9050b76c5ca9edd844aa399f6ee95c23aa609c8c9003134cdf56a01807dde73a53462870d9149bdccc5a36d8283ca464592817d5c60aa46b661ea7c21484812f2678e49954283d2e491b9f305879933f74105b5aaff069affe7ae8718feb1c04a699a4a7e0a136424c69145c3c63fb4f285d54063b4b13425f4768da9d82b9427cbd40f8c79bad330ace33152dbad4baa4b67c419371bc4afe348c087b83acbfed53cf558573b1ffd1570e860ba689fdc195a969e44e9ab2f5adc1b41ff489725269fd855e36b0d41f7597528100a11ae9bcc84abe6e6673307d1cb7f3a291009e59c7ac2d18eaec6f9f6eeb39b50ea9aac15a9aaffa2782c7496e902d814cd908b0eb7c371b2bd26803df89fa8b8ca85bcfec3830fbe10dcc9af728cd665bda11824aa6f17258822c41e6836dd1f126c810f3c7c654ecb622468b37a395b785dfa63963eb0982864dbb79a4e3304c2906576794e5d678534a41c8d2f757a106c830f681ca6b9658c4bbfb539b4a704d47d2a00f552cc5afe2562f23d75151fe79414c2d0da0549414fe0e3d1a2fc8be9a4b4577d5bcd3e26770614d5c733d0263c6ef917a3f7a8126774fcb49ea1b3a6c4e782097926fd4cf714177659a11562b01235c882c6bd10d0a68c83b7bcd06156e3b5897b8553eeb7cdd244a53fb5c9ffb1bce5c7aa460f7f7ba4c0e4feb803a39da4e1e885ade8f0429fe65053d0d48643c5550a645e16c11a24c2b3b3a295371595b1de1db9b1fddaafaf392ede7457f706c7ac09012ea2cf9cf2e7e379c10d2ca06897a8c2ca337a593d5629b68f2b55774b80a2aafa0f8b52e1bcf83edf248ba4d31a0ad2958a73c221cc9cbec89bdc3c43ec3beccfd83d137cc437b4b7764cd9694eda865bf64c3f3217274d39370437913f10981fa292e57507bb5bb1681271227b20bbaa2bcc022b19b4eef278ee4999002db2cfe06a0b9b6efb2b122bf219f91e3df790c1ee8dfb655eeb1d410f658d1ddd4bc3de3cd7ddb50e949b38f076ea79b7ecb1875e5065ae4ce39c3566702f434fb5ffd1e920adf2f0e90030c4caf4008c59295740035dfbaffd8e3f99f6fb1c0882c358d8a3594ff02fe92f1ce10a3fb693b8f2dc5b240a4bd8c9350f6a791deb5eb10a7202bfb94bdc7a41dca3ecad143d09ff6e4ed71bf7ec5e5e88ee71f6466fbbc1212ef48d40c463a5d5ff77edf8ce1e91f98e2bf58989c9eedb4f1686d83153d283136ad997217bc65f5f4b02fd17b57e4acae9e181d8cddb20bcf18ed6fc4b795e831c512a93cf4874809cdf0a73bd87560d1ed17f195515ff5121baa4859762c51a3630dc445469f13ca601856156ec6d9980167e67ae22940fbfb383c9424f772741a26a3269474204b75977dc7026d1794cf3d5f529affac150efc3f93b926b2ff2623a3688508ce3cbfc81752c06e5bee7e1c316266f2adc6deba99fc19e54f4a1feaf56c175c2a36f221a5579d7704efdfa6452dffc65e464d1fdc6645f7f5f13e1dbac2fadea98e6fe71d9167edcb7a7ff6e14db2bfdc16a97f323bd85a32e32d5d4fa90fc0269d7f6a42e5ffe60087e475e154ba66b2b09db4b0f9038b6bb41de981fc0de838d2d333f892e2d82324d98b80c7872cc260c55042bba851b3cb1cd5a43e6f97c89549951a12fc6d29bd94608b9bf24c0bf003e8a048348da37c9160f5e3de1bad26b2c8d390f0b24e6e7d2eea4e030a53529e2ed553994ffea5db8ca35defbfbfd5d9939dfbf8f8faa3e68efa36a6d7ed444c8f2967e020b4780084e875e3b211c3c71ab6d2407959649a7512dae769a25e4f8ae51559711812ce30cd542198823faabe33961af2b505affeacc97d0db4fc04c6dde33b6af4e040b8fff8bd0724f5e1cbdaf4ec3afe50e5fc477e1951d1adc35b471aa009e89a998e96f459ff5f1c2f7f11d7bfd88012ae2d3623a2af2fe86df79678737a2ba576f7748446888756abf6f04026c94dac68db66254cf49fdaa1892f093a12f41ec9874324d5515b9d320930d2b28d4f258a8b9b9a16ee8ed7f9a080c6351f5c6291a0b6b5e942337acf90da9967cd6052d53a0d94c1930d058445de00c931e8fc07ff3696b3f90f13826f9a3d4835ee9ccdf919711feb7ed8c349685581d13acfb69fcbeecdeee1ab44e3caf1ed50f2a180021a39d5d8c42d7e0f642d0ea22cbc625eca596a0b240276a59043dc3309297ab4bbbf7d62947d67e742589d9d76df3c4325313d9d592a93729dd05042ffb41da00b8af8591c23f2115f842b9f2a24748954cc86d78e8165eabe0778fbe866b6caf10de707c63dd6b97b2bcd0f129ffd93894d8fccd6220a035f23ff8869fb5bcc25744a94ded466886d46381cca8bca139e50f3f682ffb1bf1a96f7058d7415bad505d4b168050c6445092cf5706c82ca34ab6a4d7bfe323c9680ac35a740e872f5612cac02c13f8089de24c3818e3c67260b7d0a75d0498cd8b0d8ec56c27788b6cdb38659c463c51b429efc00fb6262377918d880c86ddd6c64c2bb9edf30422bbe3ac9dee593e53bff8f80cd941285e5f84582ff86f651a064ef4d10a9eb5c9ccd63cd5db2314bf93993cae8e4a62e129b6f3d486e1105d34b5188316d5e2689dc092ae195b9bcea7e0114bb0038f625ff3d0a2cd33eb8f3a00d84f3b49997644c362935de1c5af00778811eb697742f1296793760ec0a5f961e7204c29eaa5cf65b34c8dae8d7f68a8ee468baa44bc4d27b6f9ac090317d4971267da0880191a7b2d594464af8c9ca90dfa02702acbf3f0533dd97841e4c04d1ad081e99b8fde74a8a25d9f5c8b509fac7eb2e386cf74bf9b3f2aec83fc0a097727fea59928c63000cd51759789612c3dd0b2049cabd9c1f1f139bdd94a7cdcfde118b870e0c5e5797b07a68fea391742f2e307fe70815006e449e866e7e93bcffd392ce101aa79b429883ccc4526996c839189921e340c662d0e011db89317f7267a6ddbf9f2286ee060bb7896b652c8c47f7fd1a1547bafad6268974bed7df03b64b0253300bc80137aae2a2e602422a31660353e0ce475a3bac73bcaecc4a81ba896b43339c752af6af483e62ed2395513105c3db9a93a46f5c5d86b846dd8ea8765abfc6cd2b97938ce1efc5a8d89b5ae239ecde288f4166fa31090032c6894656f1f3aa9636cb61b4510f3a0903f44cf5b212f67db420bc3fed44fca49264b336ea5dd141e0c88859272575f8cd51fe39fdf7f38059830c86d6740f8d18515110db2ec0824d8724200012adc4b3403a9455cba9669bd395e2b6ff7f4fd72b6006a3755824b1033f741f003c93573e7e1ff9e42b97b20122d200a5752b55fd9ab0a15fefa6c7203734b53d1e182d807dca091538a80b07a663e913ee3e10cb5b783a18d8501189d06a1bb5643e589c97d8d0f84b858ec7982dfc8307c54f52d41cc2a021549ba51c6cf86ce63297236660b78deea2c9cd9907b52b79b46554f2af679f9fe4c5854a19194804b95b989ee17c80af03d7586ad245e58fc32ddc5fe4899e291441c51f7355210088c3d53fdddb1106410f7e2c4dcea095588b18b6eba01f1941b27cfba507d3df8b98fb1f6782bf305cb17b99189aa46ee72f3b02764b9f9fb655edd9578fa03e906cb87853cd8a5dc5b61b2ea83e4c277f71bb6ed44d53a2f3f0c1bd8bbb6c096a17b249a873aac141d8a3b207a3efb0d405d718d7b286572ba487287c4aa6b84908511de47b5eec0eb5eabc04d95d0aede64f0bf4c81563903fbb721f528ca5625d3efbdb6f323de8be562856c88a49212e3c3f55e8ebafe6d8175b64f24efc9e9d887b7d4ea5e0e7c76c853e3871ae65a4feca441046b06580dfc940911080a640bd4cefc98cd75adf9babc39dc81fd3bd01d3a134bc8c77151ef35d752be7d1fd5f3263486a6c706e8d61832ff3fd5b0a7e6eab210ead8b6bf61d747c218dc8eddc49ccbf7bb9bcf611d9592bc01abd0a31716a17497c5be445087b08604d47827a2d3c6329b82ef7bce81a508fd2f519a31f6a576820948117cf7fa778452b63ceb110e733d15714acf1aad0b8109bcedaf9240644eca21a610ce92d29d87e36040116cfa606a0bea11dfee05a23d09a6971f9034be12995ea0acc278721ce2e20d361b0717bff63c5ae390ed1dc8c8dbd459f50b766eeebfdda3767052da06fac4c294a048351e7fae96c0a677a429c28491ccd2e4cb817fea13a7b5699dbe622b8d35948febb6d3733b2547f5ea161ac358708a1dcf8d4bff5b78901f6786054daa49980320b4ebd4cefe07cf13724c17c050369cef8158afa59e00626848e60ef16290fa17749050dd2aff5e5f32dd08bb15c5f607f32303ae29120797645a912edeac64d53a45f274e5088236b13e26ea6da8c3e09e407203d3b6118a6da5980ea7b6db93002bd658e104cc0c0442aba513ff08583d41041f98eb033b986de327bd336919e1da379a78d9c0107b9488a4cb66f5c6c9e98089d9f2efa908912bd3f836101a744b48249085ef6a3899cf510b563657cb1215169a5083be43ec765b94a12094f92adf57e1727d933778873febf913027d900773402c2b082a3aa0cb46ba93d02a2d4037a977634801af21780f8bce93e76ef56964f09d1abd05d7794b9368a9b4efd16be41d22324a49faac39039671a129a123f3edd1b8ecf903ebaaaf4518654aab922db9e7bdb7358a4ff6cd965324712459ef3309c26a06ac0453e33aa400ade03d8aab0f43688294a579a674d6262a7ac9c7a385a20ca5645a71146fcac97558a502128bc132538f4b1f928e925362031d1bf9e05beac9de779dce9ad7ba5ad796dc9a96d4dfaf84859b55f8285e3161e7207dad39381e684ed767e8e441976a2592d72240443987d14a7b40592cf142439b15d7a6a624abdec5486ba8a19b2dc3211b5a40abf27fb6c0e36c423a09f872297ff961f47889f43a4b641fed8f70f678e36934aec25a310005cd2d2fcad903b01b94462a0fe53d7f274bc4d04251855681b866f6925fcc85c2015768919348dc36f7282c0f0c8f4d8139b5f050bf62c96b92fa7b708ad0be8f7bc6974f5e53479756a51fe3c2c0e485b94d2798ac4aa1e41d20dc", 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x100000c, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) signalfd(r0, &(0x7f0000000000)={0x1000}, 0x8) 02:41:54 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0xfffffffffffffffd) dup2(r0, r1) 02:41:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:54 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/230, 0xe6}, {&(0x7f0000000100)=""/185, 0xffffffffffffff49}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=[@mask_cswp={0x0, 0x114, 0x9, {{0x7ff, 0x8000}, &(0x7f0000001580)=0x4, &(0x7f00000015c0)=0x1f, 0x1, 0x5, 0x6, 0x5, 0x30, 0xffffffffffffff01}}, @rdma_args={0x48, 0x114, 0x1, {{0x9, 0x8000}, {&(0x7f00000012c0)=""/101, 0x65}, &(0x7f0000001440)=[{&(0x7f0000001340)=""/209, 0xd1}], 0x1, 0x10}}], 0xa0, 0x8c0}, 0x40000) dup2(r0, r2) 02:41:54 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) connect$can_bcm(r1, &(0x7f0000000040), 0x10) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 547.050923] input: syz1 as /devices/virtual/input/input447 [ 547.190308] input: syz1 as /devices/virtual/input/input448 02:41:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x3, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, "73797a31000000000300000000000300"}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:54 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:54 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x2, {0x2, 0x97, 0x68, 0x1}, {0x0, 0x40000000000000, 0x40, 0x8}, {0x4, 0x3421}}) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'bridge_slave_0\x00', 0x4}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x8001, 0x0, 0x3, 0x7fffffff, 0xd736, 0x80, 0x1, 0x1bee000000, 0x7, 0x6c6, 0x100000000, 0x2}) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) 02:41:54 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x200000000000) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:41:54 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x24e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r3, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040), 0x2) close(r1) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000180)=""/82) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 547.366993] input: syz1 as /devices/virtual/input/input449 [ 547.401565] input: syz1 as /devices/virtual/input/input450 [ 547.741331] misc userio: No port type given on /dev/userio [ 547.748451] misc userio: The device must be registered before sending interrupts 02:41:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r2}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000000c0)={0x38, 0x3}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40c0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getqdisc={0x40, 0x26, 0x4, 0x70bd2a, 0x25dfdbfd, {0x0, r2, {0xffef, 0xb}, {0xfff1, 0xe}, {0xfff3}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004080}, 0x40000) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 02:41:55 executing program 3: restart_syscall() r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 547.845179] input: syz1 as /devices/virtual/input/input453 02:41:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:55 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x400) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={r2, r3/1000+30000}, 0x8) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x10}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) ftruncate(r4, 0x0) 02:41:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/hci\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x24d) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 02:41:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) fcntl$setsig(r0, 0xa, 0x14) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) prctl$PR_SET_FP_MODE(0x2d, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) socket$xdp(0x2c, 0x3, 0x0) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000040)=""/109, &(0x7f00000000c0)=0x6d) r2 = syz_open_dev$binder(0x0, 0x0, 0x2000000800) dup2(r0, r2) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) [ 548.055498] input: syz1 as /devices/virtual/input/input455 02:41:55 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x7, 0x3, 0x10001, 0x6, 0x0, 0x2, 0x1, 0x8, 0x9, 0x2, 0x5, 0xfffffffffffffff8, 0x4, 0x1, 0x3, 0x8, 0x5, 0xfffffffffffffffd, 0x8, 0xfffffffffffffffb, 0x100000001, 0x4, 0x400, 0x4, 0x43b2, 0x7, 0x81, 0x4, 0x5, 0x8, 0x401, 0x5, 0x262, 0xffffffff, 0x81, 0x8000, 0x0, 0x79b, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x2820, 0x7ff, 0x1, 0x0, 0x4, 0x7a6, 0xba9}, r1, 0xd, r0, 0xa) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 548.133270] input: syz1 as /devices/virtual/input/input456 02:41:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x14040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000100)=0x8) 02:41:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000140)={0x4d1, 0x1, 0x2, 0x6, 0x9, 0x3}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) connect$can_bcm(r0, &(0x7f00000002c0), 0x10) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x1ff, 0xc1, 0x2, 0x9, 0x1, 0x9, 0x7fff, {0x0, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x15}, 0x9}}, 0x3, 0x3, 0x9d, 0xdd68, 0x7fffffff}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r3, 0x1, 0x5, 0x4, 0x3, 0x7}, 0x14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 548.276693] input: syz1 as /devices/virtual/input/input460 [ 548.337839] input: syz1 as /devices/virtual/input/input461 02:41:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18, 0xb114c6c3a2f4d737, 0x3, {0x2}}, 0x18) 02:41:56 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '!wlan1!\x00'}, 0xe) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) 02:41:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f0000000040)={0x1, 0x4, {0x57, 0x0, 0xff, {0x2, 0xfffffffffffffffb}, {0x6, 0x40}, @ramp={0x1, 0x5, {0x9, 0x2, 0x13bc, 0x8000}}}, {0x53, 0x2, 0x9, {0x6, 0x53bc}, {0x0, 0x7}, @period={0x5d, 0x8000, 0x13, 0x80000001, 0x6, {0x7, 0x8, 0x8, 0x4}, 0x6, &(0x7f0000000000)=[0x2, 0x1fffffffe00, 0xfffffffffffffff8, 0x2370, 0x40, 0x6]}}}) 02:41:56 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0xa8, 0x9ec, "8ff6635225bf3b4926f6bed69265ef9459b539c5aa149bf4a9a1e851bf6cf737878361af8be8a0caac5fa25b59e23899865ae750abfaa9e0943d3e20b9dcfcd9eb463f933136e36dbe3a82cf0c5ca9123f9299823c47c97062a910236ae0a8c9c2d14b7fe245d9d123c2f8290f9260ea22a6046b3dc613000a5a40d90d1c4b2d4d26d97005327f3d17d4045389c7342bc5b2aabe444af7997678da0fc641fbab"}, &(0x7f0000000200), 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000280)={0x0, 0x4, 0x400, &(0x7f0000000240)=0x7995}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 548.824205] binder: 27851:27865 ioctl 406055c9 20000040 returned -22 02:41:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:56 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r0, r0, 0x1, 0x1) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400200) prctl$PR_SET_PDEATHSIG(0x1, 0x1a) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x2, 0x0, 0x1}}, 0x14) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x1000000000000) 02:41:56 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000080)={0x7, 0xb6, 0x10000, 0x3, 0x7f, 0x6}) dup2(r0, r1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000000)) [ 548.917595] input: syz1 as /devices/virtual/input/input462 [ 548.994370] input: syz1 as /devices/virtual/input/input463 02:41:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 549.044003] input: syz1 as /devices/virtual/input/input464 [ 549.063431] binder: 27889:27892 ioctl 40106614 20000040 returned -22 [ 549.071818] binder: 27889:27892 ioctl 80047601 20000000 returned -22 [ 549.103844] binder: 27889:27892 ioctl 40246608 20000080 returned -22 [ 549.118074] binder: 27889:27900 ioctl 40106614 20000040 returned -22 [ 549.127130] binder: 27889:27902 ioctl 80047601 20000000 returned -22 02:41:56 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x64d}, &(0x7f0000000240)=0x8) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0xaa, 0x8, 0xa, 0x5, 0x100000000, 0x61, 0x1, 0x4, r2}, &(0x7f00000002c0)=0x20) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101, 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x80000001, 0x3f}, 0x4}, 0x20, 0x1, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000040)={0x60, 0xffffffffffffffda, 0x4, {{0x59, 0x3, 0x6, 0x3, 0x3, 0x7, 0x8001, 0x6}}}, 0x60) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000380), &(0x7f0000000340)=0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000300)=r4) 02:41:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0xffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 549.158072] input: syz1 as /devices/virtual/input/input465 [ 549.258423] input: syz1 as /devices/virtual/input/input466 02:41:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x7, 0x3d8) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x50) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)={0x7, 0xfffffffffffffffd}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x8], 0x1, 0x626, 0x0, 0x5da, 0x1, 0x5, {0x1, 0x1f, 0xfffffffffffffffc, 0x9d, 0x80000000, 0x3c, 0x8, 0x3cc4, 0x7, 0x0, 0x8001, 0x10001, 0x0, 0x5, "f24260853f394a059c771de29ac2e59a52da76fee57bd98aa7df0e5831ec409f"}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:41:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/129, 0x81) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) dup2(r0, r1) 02:41:57 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x5, 0x1, 0x7c00000, 0x7ff, 0x0, 0x4, 0x20000, 0x0, 0x8, 0x1, 0x10000, 0x40, 0x4, 0xfffffffffffff75a, 0x7, 0x61c, 0x40, 0x1, 0x0, 0x2, 0x81, 0x101, 0x60, 0x9, 0x14ee, 0x5, 0xeb, 0xd54, 0xb5b, 0x9, 0x8, 0xcab6, 0x0, 0x8, 0xba17, 0xfffffffffffffff8, 0x0, 0x101, 0x5, @perf_config_ext={0xfffffffffffffffd, 0x10001}, 0x4000, 0xffffffffffffffe6, 0x5c, 0x0, 0x1, 0x6, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e20, 0x3d, @empty, 0x2}, {0xa, 0x4e20, 0x9, @empty, 0x8000}, 0x2, [0x5, 0x3, 0x9216, 0x5, 0x1, 0x1]}, 0x5c) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x48) ioctl$BLKGETSIZE64(r2, 0x80041272, &(0x7f00000000c0)) [ 549.739417] input: syz1 as /devices/virtual/input/input467 02:41:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) fcntl$notify(r0, 0x402, 0x30) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$P9_RGETLOCK(r2, &(0x7f0000000080)={0x1e, 0x37, 0x1, {0x3, 0x3, 0x4, r3}}, 0x1e) [ 549.855130] input: syz1 as /devices/virtual/input/input468 02:41:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:57 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0x3f, 0x4}, {0x8, 0x8}, 0x6d, 0x2, 0x2}) r2 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e4459df9", 0x4, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000240)=""/84) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xfff) r3 = socket$unix(0x1, 0x7, 0x0) accept4(r3, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x80000) [ 550.022788] input: syz1 as /devices/virtual/input/input469 [ 550.029788] input: syz1 as /devices/virtual/input/input470 02:41:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 550.167260] input: syz1 as /devices/virtual/input/input471 02:41:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz1\x00', {0x1, 0x2, 0x2, 0x5}, 0x55, [0x1, 0x6, 0xd18f, 0xe3, 0x3f, 0x5, 0x6, 0x0, 0x5f, 0x51, 0x6, 0x800, 0x200, 0x1ff, 0x1, 0x17, 0x20, 0x139, 0x200, 0xffffffffffffffcb, 0x3, 0x7627, 0xfffffffffffffeff, 0x10001, 0xbe, 0x4, 0x2, 0x7, 0x2, 0x1, 0x2, 0x1, 0xb1, 0x3e4, 0x6, 0x0, 0xfffffffffffffffb, 0x4, 0x7, 0x10e, 0x7, 0x5, 0x0, 0x1, 0x8eb3, 0x9, 0x7, 0x7, 0x954, 0x4, 0x1f, 0xfffffffffffffffe, 0x3, 0x3, 0x4ff, 0x2, 0x8, 0x2, 0x3, 0xbd5, 0x1, 0x9, 0x9d, 0x4], [0x1, 0x1, 0x7, 0x2, 0x3ff, 0xfffffffffffffffa, 0x7, 0x1, 0x80000000, 0x3, 0x5, 0x62e, 0xfff, 0xfff, 0x40, 0x400, 0xfffffffffffffe01, 0x80, 0x1000, 0x4, 0x81, 0x401, 0xfffffffffffffff7, 0x2, 0x800, 0x1, 0xfffffffffffffffa, 0x5, 0x3, 0x800, 0x800, 0x200, 0x4, 0x3, 0x1dc9, 0x1f, 0x2, 0x4, 0x0, 0x20, 0x1, 0x6, 0x7c6d, 0xfffffffffffffffc, 0x0, 0xffffffff7fffffff, 0x9, 0x1000, 0x8, 0x9, 0x101, 0x100000001, 0x7, 0x4, 0x3, 0xf4b7, 0x7, 0x55, 0x0, 0x843, 0x2, 0x4, 0x5, 0xca], [0x2, 0x304, 0x4, 0x9, 0x401, 0x80000001, 0x100000001, 0x3, 0x80, 0x7, 0x401, 0x8, 0xfc00000000000000, 0x3, 0x7ff, 0x0, 0x6, 0x0, 0xfffffffffffffff9, 0x6, 0x81, 0x8, 0x1, 0x6, 0x4, 0x0, 0x100000000, 0x6, 0xfffffffffffffffc, 0x4, 0x6, 0x1, 0x9, 0x0, 0x64, 0x0, 0x34, 0x9, 0xe6b9, 0x4, 0xa000000, 0x7, 0x401, 0x4, 0x43, 0xffff, 0x5, 0x1000, 0x7fffffff, 0x101, 0x5, 0x4, 0x5, 0x4, 0x7, 0x4, 0x7, 0x8, 0x1f, 0x5, 0x8, 0x1, 0x1, 0x100], [0x8, 0x8, 0x1, 0x3, 0xffff, 0x5ea6, 0xe25, 0x7da8, 0x9, 0x2, 0x8, 0x80, 0x400, 0x4, 0x1, 0x7, 0x3f, 0x2, 0x8, 0x3, 0x1167, 0x2, 0x4, 0x3, 0xff, 0x319436a6, 0x4, 0x5, 0x2, 0x5, 0x7f9, 0x0, 0x8600, 0x400, 0x8, 0x8000, 0x8, 0x2, 0x0, 0x7, 0x4, 0x2, 0x20, 0x0, 0x7, 0x3f, 0x6, 0x6, 0x20, 0x2, 0x7, 0x8, 0x4, 0x8, 0x8d7, 0x7b3, 0x100000001, 0x6, 0xffffffffffffffc0, 0x1, 0x3a80, 0x8, 0x1f, 0xee]}, 0x45c) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:57 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000000)='\'eth1md5sum-selinux).bdev\x00', 0xffffffffffffffff}, 0x30) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r3, 0x81, 'g:+', "4d859e71eaa5dbbf15d78e7a1e595c89b282006d3f336577345d04340ad2a97b2ac642975cf6509564217c4182106a70b3f8b8ef743c7fc7d6a59c4fa445a48557124451afee035f43b0eff7ec18b6f7bcc41b104e4f004cac31deaa9c1fd885f23269955a9d86e3d301b95eb507e1c0d5d67fc410df47f98699d9ee6b3d869239f253e02214a29ec09869c63c6190df0907ad60d846e7425d8c7e1d8006e4fd18021c1dc0b2f7d397dd00d2af83a38a1f05fe88df859f172a3bf4ad220b6e1d213fa1454a1e08249c94e1f4fdae56ca914ef4c550c13bf87ea6d17d9321db0c6546bdf9f6085a29f0fb0f352c02da1b69940f50f7400e02780895982ee6702e"}}, 0x110) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) 02:41:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 550.317646] input: syz1 as /devices/virtual/input/input472 [ 550.425488] input: syz1 as /devices/virtual/input/input474 02:41:58 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$VT_DISALLOCATE(r1, 0x5608) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:58 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1de, 0x2101) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 02:41:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x800) r2 = dup2(r0, r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x100000000, @dev={0xfe, 0x80, [], 0x17}, 0x8}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e24, 0x3, @empty, 0x7fff}], 0x88) [ 550.653228] input: syz1 as /devices/virtual/input/input475 02:41:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000340)=""/153) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) set_robust_list(&(0x7f0000000300)={&(0x7f0000000240)={&(0x7f0000000200)}, 0xfffffffffffffffb, &(0x7f00000002c0)={&(0x7f0000000280)}}, 0xc) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x6, 0x4, 0xa2, 0x3, 0x8, 0x8}}, 0xa) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000005eeb124700000000000000000000000000000000000000000000000000000000000b00000000000000000000000000003f00000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x60) 02:41:58 executing program 1: socket$netlink(0x10, 0x3, 0xf) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RMKNOD(r1, &(0x7f0000000280)={0x14, 0x13, 0x2, {0x10, 0x3, 0x5}}, 0x14) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xffffffff) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0x3}, 0x8) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000140)="71c740a47259588a6f8d5a8bb9d3a072bcec1b164409f4ec8dc4d4acd0734b1c7cec61027ef014f46ee2bd4a55a15054d4bb3025328dec68e273b7681a2b416c84f0bcdd91181b3b16f613755e9590f20fa52819771eadbed01167290c660134a736ac44df7bd4be32944e89108d8abe5c04534ba79616342b8e950e5580341017bbca2c4a735f19a48533a652a62c9593b36668dccdd943b351712c8468c12f95d181343f15bd119d4df871990f848ba0f6f2a284b96eeb4b44ee4acdbdd4401a044e8b1ec047d36c90cc4b514c"}, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:58 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x9, &(0x7f0000000000)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:41:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x8040) dup2(r0, r1) 02:41:58 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@v2={0x7, 0x3, 0x1, 0x7, 0x64, "d20d834c595f1afa3ac9cab7290d4f9c1c80ec72fe73af7c6e5daf408b9bf039665897d78abaaafdad689f97371714f5e6c6af88306844d4e02393c9d288cd67fd5ccb00f7ddf5506759d56279e9e9df8c247482f1798fa8d9abbde4f3a993bdc1a8b5db"}, 0x6e, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 551.093194] input: syz1 as /devices/virtual/input/input476 02:41:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x2, 0x0, 0x9777, 0x4}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000300)=""/80, 0xfbe2f67c5dcca58a) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x40, 0x0) r2 = getpid() r3 = geteuid() r4 = getpgrp(0xffffffffffffffff) r5 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f00000043c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004400)={0x0}, &(0x7f0000004440)=0xc) r8 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000049c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000004ac0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004b00)={0x0, 0x0, 0x0}, &(0x7f0000004b40)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004b80)={0x0}, &(0x7f0000004bc0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004c00)={0x0, 0x0}, &(0x7f0000004c40)=0xc) r13 = getgid() sendmsg$netlink(r1, &(0x7f0000009580)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10404}, 0xc, &(0x7f0000004940)=[{&(0x7f0000000380)={0x158, 0x1a, 0x600, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x134, 0x5, [@generic="9c29343ef952d0e38e644e16f9fbedf09de4701f2b5f8fd6c5c034cdd302f828b91d97d8ccc2d5a14e", @typed={0xbc, 0x78, @binary="cbc30685113a273737c5f293c0ceb64a4be36ed9feab0ea0cf83e1f33ec605624ddc50dc76b6575f9c418b82d34a0b77f8514ab4846e66d2c253227de80aa15521ca20b82e15ba13521f5421c5bee50fc5b4a365985503976e45df8dd84e35443568cb676151c6860fdb8f65925d92ea97242106c3e2b44fc8a060d381d5e44d0684a20811a7777e334a82470a0175acca51bcafef4106dc62da05ccd82d5b6e406d6f77aaa8f43d7fd6f59d0f795de490e0b57edb0d68"}, @typed={0x8, 0x29, @u32=0x401}, @generic="4c5aa4b3862dc8f3412859b28dcbd955dd24b0ef76e64c97d64da373332a251494d55cf8a71e0a22ab5774182bef9b52ec0e0542bcf35081412bc3fc6ef1c393a098"]}, @typed={0xc, 0x91, @u64=0x1}, @typed={0x8, 0x40, @u32=0x4}]}, 0x158}, {&(0x7f0000000d00)={0x2278, 0x28, 0x100, 0x70bd28, 0x25dfdbff, "", [@nested={0x21d0, 0x25, [@typed={0xc, 0x12, @u64=0x3f}, @generic="76b09294bdb568f22bbc24a90eb29e59ed2e9e26bb5244c4aee3ea3d8963c09bb66fcb57b4ad6470f029092322572e6fd267227ec8bb9dd6db7e6a6bb7e0fd45af7a8d803b819af8ca113862bdc6afba9484cd517960cf508474c4b44a29e6a2dde933116ff49783d236bee8871a2f67653670eb72e12889983759d718bfaeaa983b30fcb64264c9b6ad5d3686f038d76ac259e4db8947fd5a3749638544686fe6ce911496aed1be768e8a75c55b2a6edcbb5a9322dca747b320237be358fef43c2e88c3c5217493aeecf54dbc654acf1746", @generic="c63d22487e48b22e0cd03245af5f1d5f0f9c33e0289568da9e37f1a30c0ae7aacd41d54c2466282baee6c229f2493c99fef69d49d6008b20c9025566377e49de0999d7cc2a673349dd36804d2bf4a489082f94a12499429c26a54b1e8abad6cfadfeaf24759770f6e4aa51ecba72c3d3ea86bd8f0a93257e0aff51677538738f0135", @generic="663bf92b0c8e476cd20295aec89ab8e6c58b3b590476076f46c5fb0619b989961972384fbb903ae60c54397965cb91aaded1554b0a31f1a23ca6a881932178a5ee6413e8cb3ea342f0b4521cf6b77405e03da0041a5d0df648eef8268f863d519bf3", @generic="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", @typed={0x8, 0x60, @fd=r0}, @generic="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"]}, @typed={0x8, 0x39, @ipv4=@remote}, @typed={0xc, 0x4, @str='sched\x00'}, @nested={0x84, 0x84, [@typed={0x8, 0x2a, @ipv4=@broadcast}, @generic="4eb358e8c6fa1c489c9a7cbf2102075592d4ae0cb77f16066c2b9d1db837e92ddb9dd3fbe4c5095295a35b69e7dfecbfc11031504cc7cc5a77b547ca884cd6c03f9af751ccc17efade7e2fd0b056f285b8e60ecb9ec23638a0420726b8aa97a2ecf869bbb93133a41d6a23146c0521ff43abd16d8151e816"]}]}, 0x2278}, {&(0x7f0000000500)={0x344, 0x34, 0xc00, 0x70bd2c, 0x25dfdbfc, "", [@generic="d3c767428447ebe70b03460ae62130689a49f897ed06705b1a2e0dc8a215adc6f5c370e8fa5da469bad712b7a6cb66811eeefaf85c11eec29aa6a978a5fe0bd9d85d9126a32c6fb7535e2c1a1eaab58c2ea79d19af5bb61a4ee1da1fc40e5357d5ca8358fbf88b18373e1e68ab0e348a2b12b563543146624c783b9a071e7ea4bb9f36749ef8786be1e2be9f745625a24acbf9f0a68183aa7db136a74e6e6b22ac1812d4b6d2e1ab", @typed={0x8, 0x96, @pid=r2}, @generic="5a0b7f89866424b8941a92daad0cde58cc164617ef75d8bf431b6a215e4400a308d69fc5a023b06d46b95e9f2c1cdd627752be1fd99a93f1c50f4fdb7c76bb17b40f4a2fd88f424fdb004f16473b0970e5ef975c2e636def3cc440f63889bc72e4963a7f29c37552b118cc7b2f3b4cdbe2ce4a5536f3d686a24e0591428a", @typed={0x8, 0x83, @fd=r0}, @typed={0x8, 0x8f, @ipv4=@multicast1}, @generic="06ecbeb48420a540c0890338463dac629ceed0e0ad5b3c5484af69d4087c4f672db47e3815d9442e84e10a7857173e289efb1926d9564b953ec3dd2d6a3bc77f0962f423", @generic="3b3c227d9579b9b550523ad23781a031c59a441fa9998f09d57a8bf943d3651976556fa4ab5c953bb7ce04fe9f9a7258730e2b445527c82520e1e4d99722e86d81bbeb0f4c2c4d831a13f6777a0497fdfb17fb87cddff15a447e195426a51e603c4d2eae3f1f18968ee25d7912e50f1b176e0ce4758d440e57bf12ff31f3d4cf2e4ad50fa826cffc706a94a8e65ce3e231f3772b16cade9c93e789beb63accbfda0cba5d", @typed={0x8, 0x93, @u32=0xffffffffffffffff}, @generic="9dceaaf302c75cc6a6523a9337d02119219becd9b326f708679128cc8c49422d5fddca3738c8789b61adb09fde769daa92fc2d2278ee211037e9973eb81c30fee2a4aabcea141e36683a57d86a86a51039d359e2bf85", @nested={0xb0, 0x2e, [@typed={0xc, 0x38, @u64=0x7}, @typed={0xc, 0x59, @u64=0x2}, @typed={0x14, 0x64, @ipv6=@remote}, @typed={0xc, 0x29, @u64=0x6}, @generic="c1e0e5ec9dcdceeca1a3a9", @typed={0x8, 0x5d, @fd=r0}, @generic="c6662b3166fa5bf142e86fb0b2b8f29c6435fd74721ca5c55e95c91764ff13a8330f542d920ca0e1ad8617eb55c01645d530adaf1208ba27e3d4fb4ecbdb6a014d012e421d5566e99c3d830c1b538ffbd8e53861fb12279c43f14d36d6c5b3e6"]}]}, 0x344}, {&(0x7f0000002f80)={0x10c8, 0x21, 0x520, 0x70bd2a, 0x25dfdbfe, "", [@nested={0xa4, 0x44, [@generic="6d28ccd39e6883d0707e80649ac224837d728564c274283abc7275cc482142b60ac918195540bf179743a5ef3e3c9cf5c9c7e75cfa005aad628fcb8d86809748bd2f7618c5ca12ab886c56e1fde286990505da5230426c5b20f10a4e83e262b2880fbcb7aef006b9bfde5eaffc1d086a324787a2f2f6e3909543119c70b3c5c63e464c7e04da525f6f05cc14d246b18d1b0c", @typed={0xc, 0x15, @u64=0x8001}]}, @generic="25348917e9eb507a79219c98966318a2443159cba728b3aa05b53fdf5bc82ebd36af80665654e73bb6a336caecc22c34e91ede355e4a470a2e3e0b4fd6c3c41bd30ba6f21db7e726add24c85d2c8a99e2ac1e723330ff9d7ff61859c2f222da56500d85dee3289d20382e268e5c6238a11c810ba2f061ba4083e32e9b01a58c923336c682a0219381b1e83b579872ce239b54219733d8e4c0d816609293f0bf54639c5379276da2a2c3a361f75bf5ada0914f2ec8a9aa97c8dcb95203fb53503bdf7dafe566f3f287388dbbacd392d20f68a07d3c53f09dbdac3efad8a14e2e0eb0dcf77c5ffe5750d83509cecc007a4eadc312aa8dc0bd32ab961d35e512f14eb64eb6580e99ffd8813ee2f2f5b0e6e13c9f9259bf9f6115b5f0e39666450b946edeeb78d19935ec3855cd48d193d5d1dfd15ac98bd4f432cf88ca67b9e7b1ed14d54dcaad166edd08dd3d4673ac2d8c3061afa20afc387075a5963712888bfe3fff195d24517b3fee33681eafafe98a7b20106a00b88f0bba0c066750119b386e9ad491c2a1942404b30801f86df0bb00250f25c7de0bd3acbe2a33848b47c5fc8406bb7675abedf3184736cef0778e61a68418798bb8201dbc3c88c9e8b2e787198c25d081b0e174fef199eb23b9ac6321f15bac8e50b7194cb91c596514775364a1e6a09e5f8191760e57651fb3fdbeb687dd954cb72fb8d1a99591b371f69b4eeddb21533edd10c40fad9632b82442dd1468571f3ed816a76a0b73e17c51c04cfb2e57957a60e7867786caeecf2ab3cd07e4cd12a2fce774b2213d365bc61f84f751b9d89631573a919c188e670c83cb68879b8b6db05a417aef2a666e70c4d1e03e5712a3ca9a4f3f0c689cbccf03dcb98bd86f01d693ec3914a18b834472819585b88473e93f26bad29a13502d1641f0b93643548814c9b0643e4a1b31656f56eaa43a38d908650b46be1e6de3d46eb747bb13f592065cdb4959a956d78be785673106abe05e443a98eb0299cf6892cc8c978ac234c4a389f33f67b5ecd329a4a18d301002af4494418f1798bfcb850be5cf955f2798020892482474278a022faf3b47ff7ad31ac9058b4f640345ca179785c91c0b8662d7fb00e67e9791f2b27b6c59967765c2543d9e55f0e5024d794f1ee553269fe26f18c4f8ed7007bb4957e324737b21e1437e21b784f999322f8522771b41c7747086af19cd1d5b4a2367118b63eeef3d34709001479b00573b9fddc82859bb7de5955174311badff459b150e5b3a2c51250aa8875d5325dd4b215aacb74371f98e64ca5c007502540c9dcfa5105d55420024005bc65ba3151161e6dcaabe8eaeac1ddf4a1c9dd2edcbeba93653d3d56e6b8af94333d1f7ac51862fc00255fc54ab9aba763af86a3d249f3e3bbed6f7cca582612022b611e25f6c7f8913ccc0c97828ccc6dd8533c240826b6b83524fef38d792cfb2d5de1e2a993ae3680d371fa382fe4e26eb1cd1ffe81946aa80fa87fcc32eca92d1b9834e5f09cd00afb41edebda2b2cd5449b43419dd6e76f49c9e39c43888e69c369f88de949a442c5cdb76d53193be2048871d50d851542c15c71216c9673e0fea6fb27a8650637a964948a8620c6307d7fb85933548291fe032f4b07410aef4e8a5e412bdc7fb42beee825241044d7cd82d2f0509e0de1e8e1395a6f3215894407aeba8293d556aaed0213a8a7ecc9b3d835368748aa7450dbdab14ba8c19207a9c79944aab0cf7b00e831d067c97b6539d221a1a93a9418ca73745be1aa3513a5af66ad282b3c390a830d3cc8c51982578ccf3a6b8521c31cc1036372abab1f3fb19fba6510d89af2b389270e9a73ecd53856bafd6d3c64161a88e95880d8f8de96e9772eb7b7f24848b2c3ad4a7660b5e34cb9f19cfaff458606dc53b6298d94599f3bf3c960ef6952081f8bcb070ae663ec4269415274715e10224959703fa501ea319f45cea9efdc212fd37fedff29cdb2ed42cc7d94cfa86e6fe52e17555514a9478887eb8f24f5bc9a96190b6a021fdd73721432d23f25ca409d60de6bf07b2418c1532a5930e9a44c0b03ea3ee63e20d339d2c44a7d350c14bc209dce279132120acd462b2f352fc88eb97b71fb0279ea295d53958e5192b9463dfbd83aebe7cb6d1e71b4b0b1bf191be8fb5b546f8b61fe2e01915a0cc312f92e804ad36daa3d05176e0badde9ef8053c89d9fbfd6b331fa34d2f81aa621d5b4bbaeeb2ee9b52bb23cc02afd0c5304d07077ccb2789cc331c2734bca06ec4c5d9ac9585abaa454a2e690796c712d34a2c0a66b19d8056f329ee5fe3f7cc351ab828e9ec90f79a78e914c36eaa8df404b80b3d5ea4837e9c47557628bb0e0dd8019a86340fbe4ebd4dc8be82ba82999cba73b29897b2802ff8d0b473c1394528ffdc746390092617b5d9ff8aad79e47b7f6466dcc588a92d041587ca51553abfec0290390ee686da707b29df08bb2ddaed9e1d8780c587949bcc4a5b7a3d70d27e0706d03c2d5669dd89417db475a3fe1e0b7daa2b3b86d94f0653ee0b20f22ea52c020a0ff11e3655d8ef946db46bffc3e158800af4f3e7796749e55e2a46ba974332a1954215e4ef1f4e17b27bcae6d6b1f3c1d390458d503b9775232ba6db821bac2b32d4b2f8705531b7c9dd378ade5b042154e516cb6bf185c89a2b857ef54c49175157e567cbc3e0126c1fdbcf8ea5fe21434af408b44e2bdef793e675ddb0ead3471cb23553399dbeda7ebc584f61506981c9b0ebb84c0e448896d650c547080c37d2a54990e83a077be1c4103009c3d84fd273686a294b5d9bcfc23eebbe0967c6f628effbae0463ec8129baadec2c5eebfb285357054bd14d78a05cf142f33130c84d0e802bf03f1814d38adde80a26adafa06a9bb0c86748f51203dc89fbf8cf43fdda04a8363c92572cf519e312402ae22af0faa05624a081718b9d9208eab21cfec12ea4977f1426b90036093f351b7f6c733784ad9faa6cc207e2aeebdea99ffd63ff04ec48343c468fd6de701bb793d3e0fa01af3e7bdcd7650a292f71cc91ea2d39779f64669331c208cf484782847689b5fb458b75897a27897d58edbc950617d4b6fefba328e1ee7c597c115d144fce5d87f63e2d9f449505e4e6fc14c613de54bfe3d6575ce1025a2bf9a58c8ec5ce37efcb31d4b1fb7d3919f653cfe94a5c7d2d98f5eb8fd47b4a291daeeb44926f4472d6c071fa5a2a5433203c1c3ab8751b15870554e7145acfa4da8ae3b1f746df359eb1795d3dd267514c9a2fd4c755449b3b76e02c7192674266c181797102ef8b728791cc1718f7aa1c2127b1bc9b6c247f5edfcd5c5e2aba1989af3ab19a8d790011bc85f937083cd97b6371e94afc780262154d6ae0125f59161a30794c6a52f2f769276becbbd8e87f0dd5c929b9ea961df2e6db9a4763a93966c0796495835dfd8ead4dc8063a71dd8a976866a80312f7063f7050d87d3f2c7d022256536c2c21274a03640a2984aee60f0dc0248e3ebf1c652a22f10a063be22a917fd0da887d02dddad64fa4424bfc72f5919218023750af808a22373a399ec3f1ffaba80b9089d205b12c34fd65ca9d7ae6a9e231b13e2d53a98ba59ca105cd2571c12a5a0f9c2a37daa2d8b1125c89fb872e1a3c1a923d6d6ddc2a2a9b6ca23c317e8ff9d746a36a5d5171aa2db8a9686db0f3ee5f09ba86c4042408081c4f0413a0b7f5cdd680294ea01eeb4951fc4931c57db918268f10d7201262862b03dc85fbc5e04a57285146690e58295a180a7ef4a08e844f951c84cfce19136137c6c4c90f0e369e6372782c504d5c566581a8082c02722448ad83d245708c5df60aa0eb56a3bd63c84652ffc45ce8cc7b65215b3fb4615e6ed9d9427a443b41baf008c1d4ccba9bf3ca354b207bd3cccd57caf76f3eee10339fe3a597ecc4d073fcaa8cd8a377c0cad60a087b25f7cfa4dbc6b6a9a4afb86ac1820ba8465a7a1a6bd76d9f205e5183c3598e72a1b16819ab7931a400b16b7d2d92059c7d3ea022583377f94c11cb8ebaa686d37df985b7ffb95f1785e5671a1eb5866f1f95714b19addf87b4605963e5dbf825602543d5c5202927bd49b4eadaf9f27aa8cefb49432866632f3275636277296cac925af2582020373bc077c8bab889d0cfd9a2cc1afa096728205166ad142eecef40c51ed333e8496eee04fac29c3345d9fc9607000f21093ebef71d7fb6c0abc1d4fe46410619edb9b90acea959b258db761845c7cf734d361d88ca5a95b22bf951110be3aaf258f1bfa0778e1298f55ae2934631ed4e546dcd9b5efca61d1675765c39daa5ae9fd0aab6311bae8847a7a2f9f2fa2e32e2cbcbf9bbcfcbab90562c6a88da9066ac5f3cc47ba5b46394ad83dbf9987b54b922028f46537d3748e77ab196b3eb4b79309cc04c19dddec10d1bbc77b6ab626aa70eb76ccb4ae984d4ea32ec31c28f1038f28eac0c708094c665f26846864a84375974ecc57dd1a48d0558f6d07143a37dc26fe3d13ea1530718359724d7af1a0e8163e2260b2a33fd88830b39cbeef8c631dbd82bb23837f50c8fc93273eade16446e2e4862ba1e8f2bf9df39c58cda21644d07f59fc82332ecd7dacb3cccf93810e15b1413680a81358f23c4bc7002d285b2a44e2964cb3f5b89d8d0adba018e902312f0bb62e651b04815ee3a1950c6911549e1ceeb8ea3d26d66d9c5fb515c3373fd831a72e42f731e5f13556ee7432939d3951145efcb98e75a909c643366fb308eb1f1d5df687a5033c490eb93a733352e29f914230db8eead4040c3eff0f1679657215803b9dcbf983d6d55071a5f7979efd7f22fdf4f049ec49f61af6f8a7652059ae322462f7e9ee2782b4a35a3d7a27fca1a4fe22d28b029476a8fb44951298a57121e4c8dcf355083ee34ff759c8297ad7a49c86fd39cb81952a2591f95c0b423d7985d38e154ea5b9ba728ca2f49273bdd63ed8a743c08a029bc0c97c8b07e1e0c75b58ddf30faec7407baafd99b149de338e42401a91ecd23992224ec60b97d15540b04795c0bb9f628ef938be5af23003ce2e7b748241043570fbdaf95ffa27aad62a119ae6df3b2b40a66021c5735734e5b48b9e52e87a3a505ccf39469473d3f41dda4cb0482f456f20672bea14ae72fc1fcc0812012e45861439131d447108a9969f1c852eedf9399a7228345df68ffa6b2cebac7705020d2141a48449a67495c49d7df2e2a4bc0ec34051c07682f90a52129171937314e4cc5ea2b1fb61302c993c3dc9b75c19b2c75956a0669191f39090486e1b3ee9543b7e268cc81314f34fa5b045f472a8b95e8cca13135b89dfe50a128db34dfd2019db7f4c7f8df6a69458145ad4c44a77f7c7a99ee2071148eeb240408aa0782891e92ffa73ed1e0c0672f3b750cc6e9cbfefd1812f2b40b609bceabd0f6970c6d5ec1d3476a429067dbc7f10eb1ea65bc5dc5a434c7c5ac9a3a7be4eb39ecebc5ecc2172fc03ff583ea6c7da19f8a762bb77142bdcd137c9acab57478be8383e616196379033038df0a11afbb3a63aae9778c7300c0d6b35c07d0cb8d4e403bc70ca5a69db8c39873c412e2103557944a0ce7b05a898a33e243a4677b935db1bc1cc3b70edc47980bf555eea705cad98182f3142434da20bab840041c5e64b28d930cec8c5f6cd2fbf9a142f436ba09f5bd30d13fbfb0109e38991fa3c0f79a150b3ad13c1457fecd7dee84a0077f1576d84036bfe148c19792f6aa8d18dbf8f1d0a605f1003ebda15e217588f7df07f825a029ac228899", @typed={0x8, 0x8f, @fd=r0}, @typed={0x4, 0x79}, @typed={0x8, 0x0, @str='\x00'}]}, 0x10c8}, {&(0x7f0000005d00)={0x12d8, 0x1d, 0x0, 0x70bd2c, 0x25dfdbfd, "", [@generic="85948a4bc538ad9b17182ac0d3211f811427c12d6fe7731671", @nested={0x125c, 0x44, [@generic="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", @typed={0x10, 0x25, @str='/dev/uinput\x00'}, @generic="5fb02b99f68fca33343d272049430860ef40800ee8af79cbe7a06217e854f4d4c7c8cfac5f60e48a12ac2214801f603fc3a80ca31f583fc33ab830378fb3b14d4dcb343ce6c4c0361c149102a3f0c0298931e61880c9f0aa29b96ac8c4557ccff91782c85d70a6a9775ce11e09a5259a7a7fdb1b21bb6dcd580f1cd3ee7123c42e4e85bf9c46e68f57", @generic="0a528ef0e3a1124159337bed64a927f3e72332bed94f93d8f7b0a6cf8d9ae4629a30abef5eb804fd5ddd4abb17aef814263c73f5cac364925fd48adb485a4c7bf4710c2bf00833b04c5db3188a1ca55e4985e49f8f3ebc5497e4e10986c1b9e0009c411027509e94912b2a9e28a4758e2b53932f104e4e0b12e9f5b74538932e937ac0df0852a709005ef64b7755", @typed={0x8, 0x73, @ipv4=@local}, @typed={0x4, 0x8b}, @generic="50b684bf34bcb5920d4acb52ac3dfdb061beae94329de80fa1f728480cda9b3fbe4f5b0a9af1ea1fe6aacbffe425c61614a85bea328e8c850830bdd29d83f569c387b8057815ca43d6a2c2205493eb24d346b3b76e7f8c06d53a4fe8391298436c39f3e7911bff9be3c8594c2b03b909be9be9e8ed9fec8723a8", @generic="c7ca735685abdfa27714b8df65a6c0bad1db4dafbf74b4e6ccbcbcb23bcca6c8ffad7e4b404a6b849911db76480ed09787", @typed={0x14, 0x32, @ipv6=@mcast1}, @generic="4f65bfd5457fa9f64945f35f05d26bb89e68455097d6a685c8aaff4fe4af5447fb9aa546a4f8547abd22c6b232d3fb2f637953cca0fcfb5790a234a2e83f87750d37657fb70b5e5383d714418ee8fa33cf28a3a25e9d6952d7e1e9236641fd9954072dccdc0e"]}, @generic="3f4ff5635a2a56d973a5d02b0af1849931bb3a2e2847990b7ff20e768fdf8ffc4d4977e179ddf885a24ae2554e4d9a64278d95e9a415666b2df7b2436496806ce7a60f40b723881b1c75f95d04a355087993"]}, 0x12d8}, {&(0x7f0000007000)={0x2544, 0x11, 0x110, 0x70bd29, 0x25dfdbfe, "", [@nested={0x12c4, 0x46, [@generic="baba2ee0776a1a2c879cf464db970b4713a4646a672cb0e3d8e1a364b7b96e6c5a00a25e492ab6e23db685ec4f36912da88e8fb1c2ca70a365a22de192bd33c0be268c58a41f0a602d051a2fd39dd5099eba233fffec3797299f2a5315867435007e27cddf17b4ca8cfc639815e5153cb715ddd0f922836dbd34ce883b91f64c701477fa710de7a21240b6d2c6f747e56de370233a33a9807ca62f215568d93aee560f19c8d0b94bd7a251b91bedd87869beab78717e383473c4320cd20dcf21dc1fa3346f6713a82aa81401132ab30a", @generic="37df6b94f5b8b5b7ad60aef0f963b3a59a270c36b0f95a982b5553f632df3b6c72c0c53f89d764e8c3d205751c8b04575da09a33b886fac6dd6e3487045cc090682f5fa32cc4cb082e58c3292747af882cc3b357b39ce2a03e4ea0a70e59e1244a4ca85c7eadb10c0a972fd90842606df4578385427eb352ed5546a4007d7bd9c8244be70a0eac515b793f216f1b7a306c4dcf83bf0612697e185aec8cb42c0878332f7c739fd27c0d8e5e2a089cbde749", @generic="c9be540b740d043cf69c54c3cc426ca88de9b7380a4d83190e98a0b76b539dacfc4d1da22b79e50a0eddd795978fd5081ecb8fadaf0c9ec5edbaf7a6a6ab41a7dbd7d1629b5ea9efb8444360a0cdc36f417507b7c610656903ff3410dc8eb9df39c6e3bfa831f9dfac3392dbed34328c28bf70ea78bb51a140aac1b54a6a4667896b2cb2365e362c02b2", @typed={0x1004, 0x6c, @binary="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"}, @generic="7a428d8a80ae4f2ef1909d3812f6b4673ad1110aefa7dc5a768dd622b0cb1a6d8ad8f381939f14e3f1a903d23c795ff58b822fa61ebc1a1951d28b6666397b38088a868664711a8a95dc79c9b13107eff6b1b3d7977717ae404a4eb50dbe3312fc4bdc810303293e860fe8a5767d3c12fb11e4bb2d32b78ceaf0fbdded019d7a09886222fea2fdc0b79b0a032cbc5914dc3b9ec964357a8869caa4f3e5dd765c1a882156ba4663dde9d68e8cc6f794a6"]}, @nested={0xcc, 0x6, [@generic="f912f3c39f3f6ebf718892b0725b86a6ac6472bc042214fec7f0e0ad6c23f9a20da31cadb9e36b0306a990fada14acb5c1fedae4acf2156dfb76a456be990389fce4f259ba936aa8e1da9f2126d213aaf53b78", @generic="893247ed18dadb8f95d8f73b88d93e4330f482ee589e4e2070923ab99cf18003d37ec5311757ff2829e907a0f0cf3741a92a3fe089a92d2f9843dc21dba234ff5a1197849a8ec547efadd30097351b2a239b1d3d78d7", @generic="c3fe98b5c793281b10715c8882d72fa46b8762faf0aef7696ecea590"]}, @generic="6e27760b1fcf204c35988f5445541127cf6a1f925ec9f4db2f501a4cb5b0c6a4605096ae16b566a4", @nested={0x117c, 0x17, [@generic="e43912691f36d7e28daefb5ba3d2f395718abd743f29e9f6751751f45b54fb4b004a6b45716224d31071fc5987d6446f30ff3dd58b2f0f4ae483228eff9e504d77cae622f8502fa0352f8bbdfc39e75f6a", @generic="0f1f4f19442bcdbce7e76a1631f70fb65bacdfa87dfdf5315988ba2b7f9f3493002c131b29adb2960d5f8f4a9f10e1a54e25fcff18ade26393de60193733510a9c1cdad57b7949be1eae6622e24e88022721d2a1bbfb57e8a412a125c2077d12aa139a8753a5894d", @typed={0x8, 0x56, @uid=r3}, @typed={0x8, 0x1, @fd=r0}, @typed={0xc, 0xe, @u64=0x6}, @generic="bf60d14636616bf3de90659a6abe84d8724ce18a97b86acec87d9d1b6bcf77814962797cfdc0839cc6fc591a14c4e4", @generic="e305f5f2", @generic="74104a2c15b3cf2b2e2ff91d5f817ad3d50f15560ab087cd16e1a82dffb593dc27ac19bcd641782951c54f7875c006f39ed03a2a6aa188289eb0bfd926ce29f6dcfbc092aba0ebd7312fa3", @generic="30bfff96091802a11f0b994d07419d9683a5dd24fa0728c8de6eb071f10c825f0d0c584aa5e39502a2a9c656ed98f483df152ca9bd42ace9266f85360fdbbcac1596751b02fd613794f392717d50e456b78a6c6b4962bbf7e5e043eac80c3b2eb1023019726083e83b9639e7d9c8e2b89550634a4a5e2667377fc70aa2c6a58ea4fe44c8fa9356f6f102bff70762618507111c093c23f6da47d70b02a81ec0d47a40240520f39a74e308ab5d692af42af16b6c8dc2d53c320ba03424b2264127d0ff9fba645c54e51eefbe8cf9edf98fd1951f8abfdbfb6a011d7b2d960fd188ac220fed0513010da8e0c19358a05caed37012d5a71db7189de4cc70a3554ab18c9e3505e4b707c2f1df32862aefecd796753061bbdc29739d78926f9277729dd458300d3445ebabea6c6e4fc13e844c462f05a8794518c58e5fa6ff3d4c0379d747254bf9d787d7b6e3566da1250db4bbcbf122faaa7b5f2dc54d1b2ba9d0838a4b8b987e658b68a97ceda37a13ab4b0f57515615717830ca9f291748f200160a9fed802420da9fb1f59e7571c4a9f416a726669a9c4f524dd9a7d2992c25690219bc2fa4c3769b6495ae973a0351fdd37b5b8560df44290dda123dfe789506adb20c9c8490c9e0d93aa0c6cae6b8a9e7fe6b6dc96b9f83a47ec005c35a59ed6d62fabaf57e60d4dd4eff05c54f79a05029bf2b58d48b82560b5a3d911923f975cfc92ce96c01e241a2c7d165958db9fc00ae8032fa6bd7ee1f0f2ba3897067ab6b8446b8c58db140b45a3b9d912d0679fb054ac90a8664d53b32bdc736ff8b3fe4ff3fd2e4e7a1ee2c0f66d9641b2c6fb343e5dda47772aee812fa592e4f3d74ba62fa3bfd4c9a6ac612545cc93f5329676f859fa72d6ad75aeddfb0fc72b95768a1f63aab741bda90f517b03d76df2b3648aac2d109000e372cad512d70bf8a8cc32963fcd3e345df4b24227e82dcf46f8406915fbb5c7ba77f77a3753102000495cde5e4c780bf47c1eb06e1312a5711fd56fbaaf80160a145438d70745da82bc665011f6191866476c76725df60fe896c37ddeb58a7abe951a8238524f3e0752fdf1ef2486f8b0268c46886431564e15c8b01269f0d8376c679f7a7bd5eb99cbb12dc86df89c6acac08199c1842fdcbf54421b4308ecfbce1f14b6e19d92889e80a5eca172f4596cf8a5e24e5d2fb51b9a75c8afd8585ba9cb3bb2315a7caa5b9279ce5666852e06e3ce94606e5b2a41c1ed66570e913fd36a4ccce6614ac5a74a3ca8a5218d745a9af1d3448b9e95c101b3c5271027a80903363b3b74d27508242824aa9c0e365a4ced35ee22c8a7bafbdd3df5b00a892fb76cdf2010d277f07036c1dc765d8694af98a4fc0415a515aab3f5e15921fe95f0add06f73bc944912276d54aaaf7fe17b60736648a04ce9261015171ae6a2d3610f48c8ee27abbb910fa5487bc3d59808bab7583f76f3bfb90bf631c56499d40673dfd8cf0c8717ee11ccb067947243c9160b051a55c2409847e7b0a840886b26f63738986a4f785ebc281880edccec2a641c40e6a03e8b441dfea4d6e3a9fd461a3811d5ba2c47ea3145e6c3e274d8c024949dd11a87825eb2108bd5487610c12c659aeb15137ebd5e36316b19d6e39d335f9d5e00fb1a43ead51ef2854090370e51dbf879de99ce3ff24f45f2e8ae769977fe027016a365fe6fabc58a9f55ffefc239b56e6ed76eabb1f79c6c7bbe657400d452b749605a7aa99879fbfc648faf5fd0818a9fb479456b379ef2315010f4753e5227112ef53f480d559e124ac68e478f5ef17c7f7f55dd534b68eb551598e77688351fec14b70b6b00364bdd12400dd7783fb0409e17486e3dc9e0b8846486e27e401c5c77a8c15cd661a8d67c902d40df9d023890ba3df0c90e97f4e199543d38810112e63d61b2933f72d76e52c65b7efdf32c7d3342859d870a3643ce7e697823cff507fc9b46befb4eec783aa06a796ad638b017101918301336a25afdf9bab7c477c0c8914f2e56e7f5f84414fd3fd6af8bc0308c48034be23946194cbf0bbd95791f96dfca97a1acb3da28dac26aaccbb91d3454d620f391832484502094efb030c4d4f2c098dc4fd60b226a721f185e839d031fdb25fe56975662f3eb6f274ba1784e7c8b5f370b44864c3ffa10c73f354719e9d40b9be86f27fc7c7a4806bc685cbd4b9d6dd48892c1f4c9084900259022d69381c896cafb75b73c11fd2d455b0483f891903c6fd15664c3fa9f12893e73e4fd6bfc46531436f00665f11c763848b5c158d77bd208f43a624254e43ca2129b75dd8678d78b9225baf5c272adbc28636507fa275b00aa13a74d75ff3bbe06d4bcf2db313f1802734fbab04bbb7e7097d7b85990ab3a3cd98396640a302323e8e1122ceb43025a04850b9d6e51f3a9ced5633bbd3938437e3b226927f57fba557da3bd1c7a6ce86eb6bbdce22f2a6b3db02a1ea70452af9a2f3b35a85e6d8efb166dea7fbfdd095acfb8830a32a27e72120250668e8d95b83efc554db119e16a8dc27e47e571edfe4a326a376a9533b6b5af6eaaf1d84eea2621e8b6ee1b140eb4e809d982fe06d2c92bbf8260700adc7f1d7dc50b5aaad597cd9c9ce1cea07fbb9793c18c70d5dba32621b0317e7dbbf252fa1e9119a28e7f65576d9bf58e26191cc1b2d0f791dba0fa7774d051591e068603c245e9cba00d233582b34bc370d1a2c1dadfef753106158d924bb356c82183648407bbb82fb41f47c2745c28be88a0c6e1859cd39106cc17651d1650959b8441afc2b16510500409908adf36ec4462ea45e37cf6c1e7a346391d0d6c459c3caf0bf8e2a798d93026b31aef418b46c86a31edb6bdad93e9e30a102f36104a34b4c265b8212e57ff9f2295f2d30aca155e42afc4a6e2674aa9eac6c0a0c13525642b0bbfaab8b0a4df35e087d9988ce6a2f02e266c9f1abb1198e7a2e006cf4dc449af9e207154d8341e160d732aa7a50bc45c61bd9eb0f6e4e84e5a1d1cfb1ade9f1602cd15c5b3fd60f58898579ffdeee27db9161ef8c77c03d5f8b2d9c376e15a55a2fc6ae3f9fa9d04f327ec9fcf1cdebdcba107b20a507aedc7cfbc0271df21bc3644492b953816c0cfa854342dc9b7a84eabbe85b53bcdfabd01fa07602ca8ea89c735d36ba054173fb1c67321fd193b64e710162276b74cb3429be44e8a45569d909e1f6d9281e723d21938777dee140b55e753997bd2219b772943a069057c2a804133f7f4132d44081732772007c4cfbca639f55df1263fc1a86df5d2977af342d204c0629f6a71261e64f231ee87f42e61749d970e504bc589c29b9da752ddc08bda4063700676adf664a9cd8416a8e8e039d7e276c0848f853d080b8a41e219fc8b1634a5f22fc49adf7962b410f40107482ffb6806393f5e06fe98e0cacca33c40d17e5a2ee9f767c1cd4074486c75c586937c5b0d1fcfa6fa1d842829589138c55e9732498e378b43a6436b928211e76f5d5579953e8b9aa73e4c6ac14acd1b23ed22d7c388e31b06c9230da08c6578304ad080a5604dc84c86e44302f704e4434ba539f30034244eb6296a24cbce96b39cffee454dec039c9cfb7599dc2b19f6ab6be02e5a4a0fda0a81fe924fbb970d4b6d01397dd9a39b8426f2b929e01cba3385e8d05d2c161b583bc60471b52a855af98facc6b6c25b13fe3ac12f8d07919b50a1eda1d70c522cdd7b6e107b5475bd5a839f4c86e83b296c333c37d740efc90a8879938f49aa8b5abb5ef8d4713725010b6692e0f9c033946e63bbbcc1ac2755dbefdfc1bc44a9fec717276bcdf7527a55fd1ef0c6b59606f00278ddda9dcab19268803a774c05d1e089e6f7522fba46d58c569b22961235597e5f97e7ab5cbe4af22d861b989610ca23d759c5d29ff0f8c07662a681f81378a09ce749622ae7e573dd5ced976955a20ea3fec6ee93c682f1c2cc46962de7d5a07904fa3bebb3b0bded922021665493c4358ab0cf326956ad3054416ff6b37c8869858f02bd9f7430fb444cc5989d52579039f64f30ead2ac12f91054a59d9253a50fd48817ece0a38eefff39c8f212462716d0911d7d823d64cb1aaccb3249a5fe51af4c69d077c7a763c96f5b3130f2f8ee01363dca20c83b4bfd4f7d12c5ae91cae941a9c46b7c8cb155ec02221c62922d215f3335b627b5699457d2514194d7b3360e5ad280ccab156570731a2d98fb6907a280317226e805678f578023c293d372686450490540f17aac08d6564d7f56e00796b4b474218b8d1a3186db86c713aa9740ea1fe2b7ee3463d27c6bd526526ddcee75e4f5437456fb1b818f0aafdcc42585c61011394e1fecd9897a57c2607457816548ff3978395e7dc115ee9150ae9de20a3cef805b5b1a83045408edd1b5d9d33e34e48eb390c3b9dba0495c847d41f47adde2d04737c67e1fc25e223bc3618806222e9f828c9c354e8bee61410d7bfcfdabdc876495253ec9d49951856eeab96b09f5a15b0f4d864dea5ad315a834cc269a7de44157458b33274763cc40343b297132235f1c69ea4cf34bef99ceccbfe52357feb1cbc1255dbf52002c28f368de61cd5393408eeca64665603c48d0ad18ab15b631bff2da02df1ca7151aa7796fc6ebf64ac1be30674a11fa3103176d72a49445edc02708f89e02f2851b0d11a6e72ed38e93ca7ac27ed4b2f0f0289e70ee653fbac05cdcfc1b65f1f20c7e6c6b5266ac6be432223307d9ffaa1bc105dc5776755500df6f37e4fd4857233e8eeacaa35226ed532e0ba4e0f02743e0b1c8b212417c4b0a295bea444823731108877c90af26dd65ae53b04b532c77bf1538b40fb0bfb3f2e0d902c17912103fe553aadc20c8d49bd8bb423e2ee0882c8a2dac0549ee1097ead8958a94d954d91f9ec2bd66f4960ce31d96cc47385468211bdcf0222288d55c0c831a52c03adc3a32228823196e86f37ef3adb3af7882c3d0a619211cf29bb01da94f437172769acdd0e651a3713d05afb170e78056b47be4dc539d4c36c3d05cc9dc3f2b90364d239a59fdda3592785a8d65b6289375df9273823448ff16d4986b7a3dbaa3806a00a7c67aa73a27ecf0ceaf49746a60deb560a3682707ed0878807730dfa1a285ca5088f2026f32564acebc10e2fe7428aedd8281869abfcf99d0db435e042266a6cdf596a867669bb8568a211c48f8e72898a5eecf03b6ff28ab72abd773f9146e37fd77fa0e21c406b7941227b0024a12432b278bd357902cb4201fe4ca6b6acf123ac8dab1da738b21f21f122b4943fd81a2f4aecb141cb57bc9081aa9dc7e434a6c72bebece23e7eae46b604c37d9d60ea9fcb83e9d40c8185523229a21fdddd64764206a78e9aa788c54fba63ead354bc527b8f90c603ce7253d27c491eded170fa2b9b61110c3a8b9760de8502b607b891bb9ab6af037bc9d81ef1bfc54416fd71584d7dbcd2afddbb6769b409915165df82a9a143acc1d75c4641be3d0959166ee29d54854428a7ab833e71f253a5ea676c239682ae45dc1412bf0002b0fddb101254105824e6e83dc338692a3451c0db057054462a71e588c2d8ab564398f4511c2f125e9f6f2ab1cb79889d57bd4ad4288d97d69a8f40ffb45664eed04c5955204df0163451db45753c57c341cd163a703e4eb265ddf7a15822333c0b08e30c9d2046967ccf0dee57fc9cf153252fb1c26a19fa726a964067ba0319b74b23f62c154075883064735bb4f145fa9d3103584c845417f350d55a9d4c5dd7fe2b2c9cdb5ec2a06f93e5d819fe5adcad", @generic="b8f021d93edfb89b0da22824df89e927a309ee9e3d5603cfa61efdcfa5a90f4181087f"]}]}, 0x2544}, {&(0x7f0000004080)={0x338, 0x2b, 0x818, 0x70bd29, 0x25dfdbfd, "", [@generic="ec9a6587a3432bf945c80bc64b1b2b84a03e9e491cfa29e9201f9f03c259dedb8ac4e7fb3f0a34b0b86a4fa8ee235315667ccf69e696ad4dcf76c19a009ae7a7e338ace6a2e442604d6bfb1bb2fc8386504e2e9c98eedba87571becc49e9b342051125b863c22f212680c1e7a70938ce7f0866e8b0a5c59667cffdd990392134faca66978ee2d4d2fdaf52a5865966ecabb8bb67dea53deafe9cb4618f4341cb3162bf026a9e371e49bfae75f3bd07371442f70f328b35f22e75184e1c29195d00149076e1e38e8274ff7e0f9a2ea0888496bd5f8b40890e7e556d1178156f238f88", @typed={0x80, 0xffff, @binary="a5b5a3f1320fa85c7dc9b117a2cbaad0674dfcc8be859360e693dd7a4c78ea8a594be48a0062c1754e96f45dbf305e0e6110275b796c1dc09509bb97f22d9c05d05b9a903b13f0ec9be42a71acbe8da6efefc3bcb213151f45c38e5367761ed8f68a2cc7ba8e919e61415f9b620d2f9e49ebb7b888c6cf246d"}, @generic="c94a8fe39713effd2cf1162dd27b1d5641e1113ff43dbae783ff10382fa94ce6c543ee34e6a01fa7253cea7b21e9a6eb5f0e1f56aff2963f1fe9a577c4941c10a79f17c5ac6b4d58bafefc28599afed86d642a4b3d9418fecc965fe499f9264b57112c673409be34376997090d9836c8ec51c078428bac05aa6bae860146d4", @generic="1eb7c0990c377438993d289777f487901b9451a4e1d08e0e6e6afded5c96f0bbca05ac14218eeb7676b539257396155a1b13ae39d5cdb2a46bb0148b", @typed={0x8, 0x60, @pid=r4}, @nested={0xc, 0x46, [@typed={0x8, 0x4b, @u32=0x7}]}, @generic="6f7127b029b8ef1a6203efcff4d280d9adcae5e29d39ac2a29c8330cd6588c892902495a6167c489991848cc5a4cd5e03981e7e19925abc7a8ec410d30a91dffaa1fd68c8492ace6d37746ee8aa341efe6fea839f519fba70e32586708feeb338f2b069a2d366002daf5ce92ce1aa1a605602719063e5615cf11d4fbe8fca5269906cdf3f0b2eea00f3c07066e86ddf0f16ff944ef83542f66b52d8a49b90cfaf1c7cd773657eda7bceedee3cce5e92c56445fabb9eb96c2a6ca43d356e9dc2b97835aed7127669cae942f89200cfb11a555c1a90a5374e55b9cbcb72a3ac41d8120371b75249f2c4b371223a6", @typed={0x8, 0x7, @fd=r0}]}, 0x338}, {&(0x7f0000000280)={0x10, 0x2f, 0x300, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000004480)={0x4a0, 0x42, 0x402, 0x70bd2b, 0x25dfdbfc, "", [@generic="7b1eab598e58b351b697b0febf43be3d446dae29f3fab184dc5da30ea81935e050275d439c03489af1fae911f0cfcd10a15fc8866377c5439aeee4cbbebf31cf78807e7e5be75095090dcbbc7ee70cdd564252b3b834a02386b05baf2cab705911da15e5a4fea3abdf584c6ca9325f84be86e4dd1fd66eb254283b379ecae21186f14338191d16e2003be3429fed48c1c490a9a6448353ced1b75363c18aa4051e3e8c8a965b14ec28e749c26196e84a1ec7f4ce06b24356ede4434997dfe5c233", @nested={0x58, 0x5, [@generic="99ba2bf8127366121083dbc279bd72b7aa379bf976e6b657bdb627ad83b52d74c2440ab332b670071ef49993f4262b80b712a21ce08f4ace8f01b7ca08ce81d9fb28ecdad3252cec9fbc84741a5eecc0312eaf6c"]}, @nested={0xf0, 0xa, [@generic="28f2e2aa360afb7d482d72632407c0697c58f713ebba2aed28005e5be2ba3f18949f6a50606218a406aef8814b1bfb659ce7b7fc2dcfd646651a739acd9ee6526d9b5757b9140bfea0a6b2dd37c0556b9566eeb0c52011137fd949a722ba09523f70e872ad0a49776f32e6f3d536cc3e4414e1c8918499583323630ad8bec1ea9e7a967418827c0eeb8a7aa25571927b6d90da12ec3f2a25f45aff44ccc8102f810b3c07925bf35447f561008f1deb49cc7f303d85e5839accafbe170b4c9aca6ec94f8c5da3803a2b3c1953e464aef0f192446441cfa8db0f34692babb79b71b1", @typed={0x4, 0x3e}, @typed={0x4, 0x12}]}, @nested={0x1c, 0x88, [@generic="1a79865c89c17046fcef751e1b", @typed={0x8, 0x1f, @fd=r0}]}, @generic="782ad2cb07b9f1f25b540ebbc3ac55551a89fcb9f070575765903149da3f24da2c25aa57c2d1f7e9f7d03ddb46ff874eeb7fb5fdb00e473a97adc748b02439a5084d784b8489d9c373378ced79c8830fe969f02b6531c7043cf4bf91b5b34a216a241a453dcdf956aa136687ea6d5bf78c718afd267ab2966ad3efc21bc5dbf14f60f6c95e0194a7ae28800466da1192912d4aca75106b2af69ce3d1bdd8928d43c1e62c2906ee9b80766a6e0d246f73e88d19e73adb4e1864009ca6c644d93bb10b5810d65a1e65", @typed={0x4, 0x18}, @nested={0xe8, 0x46, [@typed={0x8, 0x34, @pid=r5}, @typed={0xc, 0x50, @u64=0x8000}, @generic="b2ba28ce591feab4e80a9c4da179df0dbaf26b940a6116d549f2a9255ddd3d9da87e41f45d21e6dd0f13dcd9ab90369a71528a99428239a5e60b72c3fdd6bc6ff26af82289b17af93cba9ebcb487b22c7c30b8f308a339ac89371f56f2cb060d67ee6049cb09d06bdfc086870fbbf6529b", @typed={0x8, 0x63, @pid=r6}, @typed={0xc, 0x65, @u64=0xff}, @typed={0x4, 0x42}, @generic="379441e443511ecbd3af0f01ed7456d54580855d2a51a558342c59ab9f05e8001095f62566c9bab9722f2233d4b34e9d4a8336cab51eaaee167f24d086937b", @typed={0x8, 0x3f, @pid=r7}]}, @typed={0x24, 0x21, @binary="f0ae5090679af2166503f61f6a9e01faf9e8513548053ceb90998bc782da8d8f"}, @typed={0xc, 0x3c, @u64=0x4}, @generic="8d8ffa5d278fd50723a5bd778289a65dfcc0016fcce30afac6328d0d91619c357c90fdf667f16f418a91f5f45b8abe0f5c2b9fe58c2e12b5785b6382785c03bc7927c34551b8d0e9fb1a2cc826c9eeb6c3838cde3e2e53f84c61a6f432054236a44401b8113be94368675634161a600591b6a14e15dbbe5c53dab53463f66b9dc509e87f45dd"]}, 0x4a0}], 0x9, &(0x7f0000004c80)=[@rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r8, r9, r10}, @cred={0x18, 0x1, 0x2, r11, r12, r13}], 0x68, 0x4080}, 0x14) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000095c0)=0x94, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r14 = syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') ioctl$TIOCMSET(r14, 0x5418, &(0x7f0000000140)=0x9) 02:41:58 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x305000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000140)={{0x8000, 0x82}, {0xed6, 0xfffffffeffffffff}, 0xf08f, 0x7, 0x2cb0}) 02:41:58 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffff) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x2000) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) dup2(r2, r3) 02:41:58 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x8, 0x5, 0x68a, 'queue0\x00', 0x3}) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000180)={0xf000, &(0x7f0000000140), 0x0, r3, 0x1}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 551.314459] input: syz1 as /devices/virtual/input/input477 02:41:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:58 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:41:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) syncfs(r0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) [ 551.520964] input: syz1 as /devices/virtual/input/input478 02:41:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x401, 0xff, 0x1000, 0x3}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x7fffffff, 0x30, 0x0, 0x8}, &(0x7f0000000200)=0x18) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r4) connect(r3, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r3, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) 02:41:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0xfffffffffffffffd) ioctl$TCSBRK(r1, 0x5409, 0x1) dup2(r0, r2) 02:41:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:41:59 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000280)=""/121, 0x79) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080), 0x302) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x300000e, 0x11, r0, 0x63) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000000)={0x9, 0x97, 0x9c, &(0x7f00000000c0)="f8f218e4d792645d1415dc1543cec85079c512ec2e841622d21c845e0e1385456c7382e388ad53715796431fac70e467a5af4ea542ed8835d48ada4e0c401934c0e4568484154cda3a2915f53151855ef9f38dc8a78eb806868b155165adaca46d7377e75672fd237afaf59eca5f5eb8cca793df0eb51ef1466f86026b02f71082b12e9b83ec1381c8531e24a04bfa45617358b6e0bd4c38732bffd6"}) 02:41:59 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, &(0x7f00000000c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 551.810574] input: syz1 as /devices/virtual/input/input479 [ 552.108671] input: syz1 as /devices/virtual/input/input480 02:41:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:41:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x803) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000004, 0x11, r1, 0x0) dup2(r0, r2) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x7, 0xfffffffffffffffb}]}, 0xc, 0x3) 02:41:59 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 552.312373] input: syz1 as /devices/virtual/input/input481 02:41:59 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, &(0x7f00000000c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 02:41:59 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4a8201, 0x0) r2 = getpgrp(0x0) getpriority(0x1, r2) r3 = syz_open_dev$binder(0x0, 0x0, 0x80000) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) dup2(r1, r3) 02:42:00 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000000)='\'eth1md5sum-selinux).bdev\x00', 0xffffffffffffffff}, 0x30) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r3, 0x81, 'g:+', "4d859e71eaa5dbbf15d78e7a1e595c89b282006d3f336577345d04340ad2a97b2ac642975cf6509564217c4182106a70b3f8b8ef743c7fc7d6a59c4fa445a48557124451afee035f43b0eff7ec18b6f7bcc41b104e4f004cac31deaa9c1fd885f23269955a9d86e3d301b95eb507e1c0d5d67fc410df47f98699d9ee6b3d869239f253e02214a29ec09869c63c6190df0907ad60d846e7425d8c7e1d8006e4fd18021c1dc0b2f7d397dd00d2af83a38a1f05fe88df859f172a3bf4ad220b6e1d213fa1454a1e08249c94e1f4fdae56ca914ef4c550c13bf87ea6d17d9321db0c6546bdf9f6085a29f0fb0f352c02da1b69940f50f7400e02780895982ee6702e"}}, 0x110) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) 02:42:00 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x60040, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x2) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 02:42:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0)={0x2, 0x7}, 0xbf85f722) 02:42:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x40, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:42:00 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/hci\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x24d) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 552.816439] input: syz1 as /devices/virtual/input/input482 02:42:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x7fff, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e22, @multicast2}}}}, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) dup2(r0, r1) [ 553.111205] input: syz1 as /devices/virtual/input/input483 02:42:00 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(0xffffffffffffffff, &(0x7f0000000280)=""/80, 0x50) read(0xffffffffffffffff, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, &(0x7f0000000240), &(0x7f0000000300), 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000380)={0x0, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000440)={r3, r4, 0x4}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r5 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x301000) setsockopt$inet6_buf(r5, 0x29, 0x20, &(0x7f0000000100)="65ebd5e5a61d490ae90b4f5321d9a577d57de99a893a9f1ffc4807846c6cb761694c285caa8efea23b0510673ecb9e16bcb6bd2fe0fea075c6c39b6fe5980f271ebd9ab11beec0a407a7c46abbc9157d2eff3b08a5ca6f07549854dbff5c42ef8c63a72535eba44b1659ba77a268f270fc09fbfe310d2f712feea93e20c6c739954e448760a9c03429", 0x89) 02:42:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:00 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:42:00 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x400000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000005c0)=0x8) pwrite64(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0xfffffffffffffffc) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) 02:42:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x7ffffffd, 0x30, 0xee, 0x1}, &(0x7f0000000100)=0x18) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x9, 0x1, 0x80000001, 0x9}, 0x14) dup2(r0, r3) [ 553.275926] input: syz1 as /devices/virtual/input/input484 02:42:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(0xffffffffffffffff, &(0x7f0000000280)=""/80, 0x50) 02:42:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(0xffffffffffffffff, &(0x7f0000000280)=""/80, 0x50) 02:42:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup3(r2, r0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0xfffffffffffffffe, 0x3, {0x0, 0x4}}, 0x20) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:01 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x40000000000000, 0x4000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="4e696f900108010001040300d4da0600"], 0x14) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e20, @loopback}], 0x10) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80785659, &(0x7f00000001c0)={0x0, @data}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x3, @local, 0xffff}, {0xa, 0x4e20, 0x7, @local, 0xffff}, 0x3d0, [0x3f, 0x0, 0x0, 0x3, 0x4, 0x206, 0x5, 0xfbd]}, 0x5c) write$P9_RREAD(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1d9) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, 0x13, 0x0, "c2950f7d69b8dc3676a1c80b817ff2eae80ad5830e03eec4c1299c493110da035d7ffc0683571e6e3c30a59426bcbc8053a38d5dc79e2455a76f731a98e7db40", "2f5d76961e41e5da83d4966074f8351833911561e5bba8e421583907a4b97a4b", [0x8000, 0x6]}) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x4041) 02:42:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x400000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000005c0)=0x8) pwrite64(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0xfffffffffffffffc) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) 02:42:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) r1 = open(&(0x7f0000000000)='./file0\x00', 0x402, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x22, @ipv4={[], [], @rand_addr=0x4}, 0x5}, {0xa, 0x4e22, 0xeb15, @ipv4, 0x1}, 0xfffffffffffff68a, [0x401, 0x100000000, 0xfffffffffffffff8, 0x8, 0x7, 0x1, 0x1]}, 0x5c) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:42:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(0xffffffffffffffff, &(0x7f0000000280)=""/80, 0x50) 02:42:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'team_slave_1\x00', 0x400}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x100000000, 0x40) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:42:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 553.712644] input: syz1 as /devices/virtual/input/input485 02:42:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 553.791182] input: syz1 as /devices/virtual/input/input486 02:42:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000005c0)={@multicast2, @loopback, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000700)={@local, 0x0}, &(0x7f0000000740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000d00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000002040)={@mcast1, 0x0}, &(0x7f0000002080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000020c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002280)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000002380)=0xe8) write$apparmor_current(r1, &(0x7f0000000180)=@profile={'stack ', 'wlan0trusted\x00'}, 0x13) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000026c0)={&(0x7f0000000100), 0xc, &(0x7f0000002680)={&(0x7f0000000300)=ANY=[@ANYBLOB="80020000", @ANYRES16=r2, @ANYBLOB="01002bbd7000fddbf7bd0000000000000000", @ANYRES32=r3, @ANYBLOB="64019664a1d07c99af84a43a02003c0001cd0024000100757365725f6c696e6b75700000000000000000000000000000000000000000000824c6d1000300060000000400040008", @ANYRES32=r4, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="74000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000440004000800020007000000000105ff000000000400ff0200000000040006000800000001001505a0000000010041092b0b000008000005010001000100d102d80d000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400030000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f800020040000100240001006c4792cecb8c30227073fbe31ae781f9e81d53f852229ef77c1a0300000000000000000000002000000000000000", @ANYRES32=r8, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400ffff002d0500000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000600000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040000010000"], 0x280}, 0x1, 0x0, 0x0, 0x20000001}, 0x81) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:42:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffe, 0x1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='.\x00') write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1ebd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000240)={0x0, @ctrl={0x0, 0x0, @value64}}) iopl(0xa500) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x9) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0xa, &(0x7f0000002000)={0x1}) unshare(0x800) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) 02:42:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x4000) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x10100, 0x0) write(r2, &(0x7f0000000200)="a2891a528da7237c63648c1d567ceb0d4ae1da6fa46135cc599b", 0x1a) ioctl$KDSKBLED(r2, 0x4b65, 0x100000001) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000240)={0xffffffffffffffff}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000002c0)) close(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000300)='security(\x00', 0x0}, 0x30) ptrace$getregs(0xc, r4, 0x400, &(0x7f0000000380)=""/244) r7 = getuid() r8 = getegid() write$FUSE_ATTR(r1, &(0x7f0000000480)={0x78, 0x0, 0x2, {0x4, 0x9, 0x0, {0x4, 0x3, 0x4, 0xc3a000000, 0x7, 0x1, 0x0, 0x20, 0x8, 0x5, 0x9, r7, r8, 0xbe, 0xfffffffffffffc00}}}, 0x78) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000001500)=@get={0x1, &(0x7f0000000500)=""/4096, 0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001540)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000001640)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@remote, @in6=@mcast1, 0x4e24, 0x0, 0x4e21, 0x6, 0x2, 0xa0, 0x0, 0x5c, r9, r7}, {0x3, 0xff, 0x8001, 0x3, 0x0, 0xf65, 0x6b, 0x9}, {0xc5ea, 0x7, 0x10000, 0x7f}, 0xfffffffffffffff8, 0x6e6bb2, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x11}, 0x4d2, 0x33}, 0xa, @in, 0x3501, 0x0, 0x2, 0x100000001, 0xfffffffffffffbff, 0x8, 0x3}}, 0xe8) write$binfmt_elf64(r5, &(0x7f0000001780)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x7, 0x9, 0x1f, 0x7f, 0x3, 0x3e, 0x1b06, 0x5d, 0x40, 0x22b, 0x3, 0x9, 0x38, 0x2, 0x9f2, 0xb2c, 0x100}, [{0x7, 0x401, 0x4, 0x400, 0xffffffffffff8001, 0xa327, 0x1, 0xe17}], "414f01a9394e9f5008642e252ce3eea8444cad6867a0342eca706c04392d403e43508554cf6d0c76b038b9f1141b25a1e9d05134015bc2652bf81181e05381ffb070ce42ca12aec70d6a1e3710ad7cb4dc5cb0a987e817209cf51dddec3d7fa0c73ad2c68e5a0f761522c74bfa9c76ffed40614bf7ca4aa8cf7f8b4160", [[], [], [], [], [], [], [], []]}, 0x8f5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002080)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000020c0)={@remote, 0x9, 0x1, 0xff, 0x8, 0x9, 0x3, 0x6}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002140)={r4, r1, 0x0, 0x12, &(0x7f0000002100)='/dev/snd/pcmC#D#c\x00', r6}, 0x30) close(r5) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000002180)={0xa9b, 0x1, 0x100, 0x9, 0x7, 0x401}) read(r10, &(0x7f00000021c0)=""/193, 0xc1) io_setup(0x2, &(0x7f00000022c0)) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000002300)={0x4, {{0xa, 0x4e21, 0x7f0c, @local, 0x7fffffff}}}, 0x84) [ 553.957007] input: syz1 as /devices/virtual/input/input487 [ 554.057141] input: syz1 as /devices/virtual/input/input488 02:42:02 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x440002) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x3, 0x1000}, 0x4) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 02:42:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:02 executing program 1: r0 = socket(0x20000000000010, 0x3, 0x0) r1 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x6, 0x0) finit_module(r0, &(0x7f0000000280)='trusted\x00', 0x2) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0xb) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0x365, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000000052000c092cbd700001000000001400", @ANYRES32=r2, @ANYBLOB="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"], 0x23c}, 0x1, 0x0, 0x0, 0xc014}, 0x20) openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) finit_module(r0, &(0x7f0000000240)='mime_typesystem}\x00', 0x1) 02:42:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x100) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000003c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000400)={r2, r3}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_pgetevents(r4, 0x7, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000180)={r5, r6+30000000}, &(0x7f0000000300)={&(0x7f0000000240)={0x10000}, 0x8}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$cgroup_int(r1, &(0x7f0000000480), 0xff42) 02:42:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="62747266732e7b656d9bdb4d6d30005137125683c0ff7fffff276da7d7f201f28fb4000000005244eeaeb043235ca740549eb30d04864d43ceb20029dc00000000000000"], &(0x7f0000000440)='\x00', 0x1, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x800, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xc) r3 = dup3(r1, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) sendmsg$xdp(r2, &(0x7f0000000540)={&(0x7f00000002c0)={0x2c, 0x1, r4, 0x1b}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000300)="0c9a833b0240788e2b18f192fc9586ca7e22546f01c854a7db992aeecb1493cdd3fd89433144ff54491b062d9800ae67be271c23302014c06032b549908af7015b9f3a09f3d75a86239993b6e759767cc4dfd936a7c36bdbf9fca87f4e711cf6a0e1b6acf048e143c25d61a60be5d39e25aeb59d0f4e380feea2eef5393dd045d3f7d134b74f1c292d684cba56bc6a95af5163998b3bd43b8aa9e3e615b185411819b08f2825b7e131ef82dea34c52e6aead3d65ebacdb8e296ee6af9d2367519342befe1bcf730dbc", 0xc9}], 0x1, 0x0, 0x0, 0x20000000}, 0x40000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x84000, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute'}}, {@subj_user={'subj_user', 0x3d, '$.GPL'}}, {@context={'context', 0x3d, 'system_u'}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'fd'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vmnet0'}}]}}) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x5f, "725e1ef32b1d388edca66dd0c9a21f8b9f303b41653486535dcc3b82f3ae3d9e302ab0811a469cfb10b221b7aa1ee92d208701fa6d2051217b2e267318a341b823d7ce622fd8e2d39f1628ab7be624e5bfeaeb53e8751686d812ce663c39d6"}, &(0x7f00000000c0)=0x67) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x80000000, 0x4}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x4, 0x2, 0x9, 0xffffffffffffff47, 0x8c4, 0xfffffffffffffe00, 0x7ff, {r2, @in={{0x2, 0x4e20, @multicast1}}, 0xfffffffffffffffe, 0x100, 0xffffffff, 0x1352, 0xffffffffffff4efb}}, &(0x7f0000000180)=0xb0) r3 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 02:42:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 554.611477] input: syz1 as /devices/virtual/input/input489 [ 554.634017] input: syz1 as /devices/virtual/input/input490 02:42:02 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x57, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x24011, r0, 0x400000) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x20000010000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x7, r0, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r1, 0x0, &(0x7f0000000000), 0x80000) [ 554.713312] input: syz1 as /devices/virtual/input/input491 02:42:02 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000100)={0x1, 0x7f, 0x3, 0xaa, 0x7a8, 0x5}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0x3f], 0x1, 0x8, 0x0, 0x3, 0x4, 0x3f, {0x7, 0x20, 0x800, 0x6, 0x7fffffff, 0xffffffffffffffc1, 0x0, 0x3, 0x8, 0x2, 0x100000001, 0x3, 0x2, 0x9, "594c143bfa8d16f713e4b834786090ccf2e2d396ca9ad923dc0f04aaf78c31e5"}}) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xeab, 0x100) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='au&s\x00', 0x10000, &(0x7f00000002c0)="707070306c6f8600") close(r1) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x20000, 0x4) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x401, 0x4) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 02:42:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x3, 0x0) r1 = socket(0x7, 0x0, 0xffffffff) r2 = gettid() sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f80400004900000228bd7000fedbdf251d0000008c015000080043008000000008008900", @ANYRES32=r2, @ANYBLOB="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"], 0x4f8}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r3 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xfffffffffffff801, 0x0) write$smack_current(r3, &(0x7f00000008c0)="2d766d6e6574306c6f21766d6e65743023626465762e2a706f7369785f61636c5f61636365737376626f786e6574315c24776c616e312b6c6f6f766d6e6574305d2fa3766d6e657431776c616e3174727573746564257070703100", 0x5b) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4004240b, &(0x7f0000000240)={0x1, 0x70, 0x3, 0x1000, 0x5, 0xfffffffffffffff9, 0x0, 0x5, 0x80000, 0x1, 0x2, 0x100000000, 0x44, 0x80000001, 0x3, 0x800, 0x6, 0x38, 0x643fb39f, 0x2, 0x1f, 0x8000, 0xdc29, 0x100, 0x1, 0x0, 0x7, 0x5, 0x3f, 0x80000001, 0xffffffffffffff7f, 0xfffffffffffffffc, 0x5, 0x100000001, 0x3f, 0x0, 0x0, 0x387, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x400, 0x8, 0xfffffffffffffffd, 0x3, 0x400, 0x1, 0xfffffffffffffffa}) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000002440)={0x0, 0x0, 0x2080}) ioctl$TCXONC(r4, 0x540a, 0x7) accept4(r1, 0x0, &(0x7f00000002c0), 0x80000) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r5) r6 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="be49f6c7fdf1b33566ccd78a2939c14f66aa3472ac388adac087b85f6b9918", 0x1f, 0xfffffffffffffffb) keyctl$clear(0x7, r6) 02:42:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 554.768421] input: syz1 as /devices/virtual/input/input492 02:42:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000240)=0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0xc1ec2399d3a6f4c8, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x9, 0xda, 0x100000001, 0xfffffffffffff800, 0x0, 0x3, 0x1004, 0x0, 0x9, 0x43f9aaca, 0x3, 0x9, 0x6, 0x4, 0x6a, 0x6, 0x7, 0x5, 0x0, 0xfffffffffffffff9, 0xfffffffffffffff9, 0x7, 0x3, 0xfffffffffffffff7, 0x5, 0x0, 0x7, 0x1, 0x9, 0x1, 0x81, 0x0, 0xffffffffffffc2b1, 0x33f, 0x8, 0x6, 0x0, 0x7fff, 0x2, @perf_bp, 0x8080, 0x8000000000000, 0x100000001, 0x9, 0x3ff, 0xe2d5, 0x2}, r1, 0xc, r2, 0x8) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:42:02 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 554.902833] input: syz1 as /devices/virtual/input/input493 [ 554.909972] input: syz1 as /devices/virtual/input/input494 02:42:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:02 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:42:02 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) socket$inet6(0xa, 0x805, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000300), 0x0) flistxattr(r2, &(0x7f0000000880)=""/168, 0x230) getpid() epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x15555602, 0x9) sysinfo(&(0x7f0000000780)=""/224) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000680)={0x1b55, 0x0, 0x40, 'queue0\x00', 0x1f}) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0x4) unshare(0x40000000) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x3) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x400000f, &(0x7f0000000c00)="6ef45a702210c22bbada037409e8783d58bdbe8a88540000abeca76c99054eb201f80e55bfc832f31a4fede1ff8b4d8a6f4b8d67335680ec7da63731ba194fcd8572f66c1de6bde4a70643c5859d967a5f8316f8fdbf59760824dd98", 0x5c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000e80)=""/237) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x8}, 0x2ed) splice(r2, &(0x7f0000000bc0), r2, &(0x7f0000000b80), 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000600)={0xfffffffffffffef8, 0x5, 0x0, {0x0, 0x4, 0x0, 0x6}}, 0x30) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000a80), &(0x7f0000000ac0)=0x8) sendto$inet(r0, &(0x7f00000001c0)="35fe2acf3412db6ba25a386a620b4de77f6d9a2dfd7e03e3c7179f99ea0af80d0f7ce8c377317e3bb03a69455d653e08daf2ef2b5ed9b6dae93336ecd84f255babde943735200d39bd076a79890ccb41c96ff941033e7ae8adb60d36fc17887abccdb49385e9e83ed46a", 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x20, @loopback}, 0x203) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x3, r1, 0x1}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x9d) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e22}, {0x0, @random="02f819b5df46"}, 0x0, {0x2, 0x4e22, @rand_addr}, 'veth1\x00'}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x0, 0x54, 0x101}) recvmsg(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x2}, 0x2000) [ 555.067019] input: syz1 as /devices/virtual/input/input495 [ 555.273634] QAT: Invalid ioctl [ 555.287215] QAT: Invalid ioctl [ 555.314927] IPVS: ftp: loaded support on port[0] = 21 02:42:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) dup3(r2, r2, 0x80000) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) socket$bt_hidp(0x1f, 0x3, 0x6) 02:42:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:03 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xe11, 0x21c0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) getrandom(&(0x7f0000000040)=""/171, 0xab, 0x1) msync(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x1) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x9, {0x2, 0x4e24, @rand_addr=0x9}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x4e23, @loopback}, 0x88, 0x2, 0x200, 0x9, 0x1, &(0x7f0000000100)='sit0\x00', 0x3, 0x40, 0x8}) [ 555.567916] input: syz1 as /devices/virtual/input/input496 02:42:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) pwrite64(r0, &(0x7f0000000d00)="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", 0x1000, 0x0) [ 555.676590] input: syz1 as /devices/virtual/input/input497 02:42:03 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt(r1, 0x2, 0x0, &(0x7f0000000040)="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", 0xfa) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 555.815354] input: syz1 as /devices/virtual/input/input498 02:42:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x200000000802) dup2(r0, r2) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000000)) [ 555.877179] input: syz1 as /devices/virtual/input/input499 02:42:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 555.934017] QAT: Invalid ioctl [ 555.944715] QAT: Invalid ioctl [ 555.960838] IPVS: ftp: loaded support on port[0] = 21 02:42:03 executing program 5: r0 = memfd_create(&(0x7f0000000000)='^@[:\x00', 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x1fd, 0x3, 0x5000, 0x2000, &(0x7f00001bd000/0x2000)=nil}) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bd000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x0) [ 556.012420] input: syz1 as /devices/virtual/input/input500 02:42:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0186404, &(0x7f0000000180)={0x0, 0xfffffffffffffff8, 0x2, 0x90, &(0x7f0000ffe000/0x1000)=nil, 0x6}) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x4000000000000000) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3, 0x4}, 0x8) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000200)=0x3) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0xb0, 0x2, 'client1\x00', 0x2, "79f2c06ea850e2f5", "cafcd979934493d914c8c4475ac2b46d268205fab440ef7cbffc28088e482b51", 0x6, 0x9}) r4 = dup2(r2, r2) finit_module(r4, &(0x7f0000000300)='0}\x00', 0x1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e20, @rand_addr}}}, 0x84) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x4) [ 556.612415] input: syz1 as /devices/virtual/input/input501 02:42:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x10}, 0x14}}, 0x0) 02:42:05 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa40, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 02:42:05 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x1, 0x50f, 0x4, 0x34a8, 0x3, 0x3, 0x1ff, 0x3c0, 0x38, 0x1d9, 0x5, 0x2, 0x20, 0x2, 0x1ff, 0x56ff, 0x6}, [{0x6474e551, 0x318, 0xfae, 0x9, 0x4fd, 0x3, 0xfffffffffffffffe, 0x10000}, {0x6, 0xfffffffffffffff9, 0x8001, 0x2, 0x1, 0x7fff, 0xad90, 0x6}], "7d73d4f4b4", [[], [], [], [], [], [], []]}, 0x77d) 02:42:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x8000, @remote, 0x6}, 0xfffffffffffffda3) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0x7, 0x40, 0x0, 0xff}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0x3000, 0x11f007, 0x0, 0xf002], 0xfffffffffffffff8, 0xb97b01ef68894db2, 0x100000000}) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x800) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d00)=@acquire={0x454, 0x17, 0x701, 0xf4, 0x25dfdbfc, {{@in6=@mcast1, 0x4d4, 0x3b}, @in=@rand_addr=0x4, {@in6=@loopback, @in=@multicast2, 0x4e24, 0x4, 0x4e21, 0x1, 0x2, 0xa0, 0xa0, 0xff, r1, r2}, {{@in=@broadcast, @in=@broadcast, 0x4e23, 0x2, 0x4e22, 0x7, 0x2, 0x20, 0xa0, 0x2b, r3, r4}, {0x6, 0x7, 0x3, 0x9, 0x1, 0x2, 0xaff, 0x3}, {0x9, 0x200, 0x8, 0x6}, 0x3, 0x6e6bb2, 0x0, 0x1, 0x3, 0x3}, 0x9f6, 0x3, 0x2, 0x70bd2d}, [@algo_auth={0x134, 0x1, {{'tgr192-generic\x00'}, 0x748, "f66d024289b163c2a24ac652f0ec599ae0c74812087aea97e95f158cece5298fca414c9f5c18b213ae01359cb3d7a576fc61e9c4f58a98c858503edd8061ae25ce084fff4e8a47021cfeb94fe838416835257b75a798b6edce90a1fbc4c85e41d3a67b7622bb8d4763e541f9c65d6e2476015c1b64fb699f993647a8725f1bef2fdb38c9b3a524cdfabaea69ba9a73e24be3467d5029b8c144159b96c71b0b3ed56c4d1c0db2bf151b8db82fdf861f914ff2fb460e19f2014a514c91970fb4feb90793d9d7bd90591715e2046b1f028b445df4b2ef785d2b36b1d5ba872000c5e804adf08d20fc929a"}}, @migrate={0xb4, 0x11, [{@in=@loopback, @in6, 0x33, 0x0, 0x0, 0x3501, 0xa, 0xa}, {@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x3f, 0x3, 0x0, 0x0, 0xa, 0xa}, {@in6=@remote, @in6, 0x3c, 0x0, 0x0, 0x0, 0xa, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x1a}, @in=@loopback, 0x0, 0x0, 0x0, 0x3500, 0xa, 0xa}]}, @algo_aead={0x144, 0x12, {{'morus1280-sse2\x00'}, 0x7b0, 0x1e0, "500016eb6f07fa4b4be0fe7a543e43f0005d2dac41e0a2afd02fc115f53fd654969b9cb5fc1d9ca86829183d6fc85ce326d785232071b0a9cc283d2608f34bddabe1802080562b38a0820cc9d76bd54f42134c77f9aa70e9079be55fe2d1840a5b0741dc0a0393e0ca614926fc6160762f84c12234dad675e6b450a0dd43f0c7d16a2e3997dca8a402b1b5af5373e70bc8ae24188bcd9104d50941681bd2f4490d3529812ad284bc20b589cce5de9581b9a67250daf5d37505b6f640f617eb062dc09e4630bcf44ea77b5709a8344d105f68ca9eb6f82afc7289709acd00fe10554254ce4cd55ade48c955eda709cb44fb8f0c671db4"}}]}, 0x454}, 0x1, 0x0, 0x0, 0x40000}, 0x0) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:42:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) migrate_pages(r1, 0x1, &(0x7f0000000100)=0x453, &(0x7f0000000140)=0x800) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 558.211932] input: syz1 as /devices/virtual/input/input502 02:42:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:05 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 558.372365] input: syz1 as /devices/virtual/input/input505 02:42:05 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000080)=0x2, 0x3, 0x3) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e23, @multicast2}, {0x1, @local}, 0x4, {0x2, 0x4e21}, 'bpq0\x00'}) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:42:05 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000000)) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) [ 558.429863] input: syz1 as /devices/virtual/input/input506 02:42:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/161, 0xa1, 0x0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @mcast1, 0x4}, 0x1c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) dup3(r1, r0, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0xfffffffffffffffa, @remote, 0xffff}, @in6={0xa, 0x4e20, 0x3f, @dev={0xfe, 0x80, [], 0xc}, 0x7ff}], 0x38) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:06 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) close(r2) [ 558.569748] input: syz1 as /devices/virtual/input/input507 02:42:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:06 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xfffffffffffffffd) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000040)={[], 0x4, 0x8000, 0x4, 0x0, 0x6, 0xd000, 0x3000, [], 0x1}) 02:42:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x3, 0x801, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4081796c9e7ec5a13e9bd66484499747865eab5f041aa27cb7edfd4a24979ef90e72b08dc469d2d2626001ebef1f0d2ae7890f2cd55934586d2f20008f7b5810"}}, 0x80}}, 0x0) [ 558.694793] input: syz1 as /devices/virtual/input/input508 02:42:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0xffffffffffffff04) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:42:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r2, @loopback, @local}, 0xc) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 02:42:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x302, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/192) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 02:42:06 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffdffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/129, 0x81, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r1, 0x4) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) [ 559.246826] input: syz1 as /devices/virtual/input/input510 02:42:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7aa4, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved=[0x500, 0x0, 0x0, 0x0, 0x2000000]}) 02:42:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240), 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 559.293078] input: syz1 as /devices/virtual/input/input511 [ 559.360748] input: syz1 as /devices/virtual/input/input512 [ 559.391845] input: syz1 as /devices/virtual/input/input513 02:42:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14, 0x80800) connect(r0, &(0x7f0000000500)=@ipx={0x4, 0xfffffffffffffffa, 0x8, "f868e9d5fd0b", 0x6f7b}, 0x80) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r2, 0x80003) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000100)=0x1, 0x5b950d2b54a76359) 02:42:07 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_procfs(r1, &(0x7f0000000000)='smaps_rollup\x00') process_vm_writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/250, 0xfa}, {&(0x7f0000000200)=""/89, 0x59}], 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000003c0)=""/48, 0x30}, {&(0x7f0000000400)=""/221, 0xdd}], 0x3, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:42:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240), 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x1, 0xe6d}) 02:42:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x20000000005) dup2(r0, r1) 02:42:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40800, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'bridge_slave_1\x00', 0x200}) [ 559.586424] input: syz1 as /devices/virtual/input/input514 [ 559.594162] input: syz1 as /devices/virtual/input/input515 [ 559.602078] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! 02:42:07 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffff, 0x2, 0x7, 0x9, 0x7, 0x3, 0x3e, 0x1, 0xa2, 0x40, 0x2be, 0x368a, 0x1000, 0x38, 0x1, 0x3, 0x7fffffff, 0x957e}, [{0x6474e551, 0x5, 0x2, 0x37, 0x8, 0x7fff, 0xe421, 0x18}], "1ebffe461eec8e05fe1bfc049bc4a3e9faac13eb3afb88b0ce087068bf0ac9020e168c66", [[], [], [], [], [], [], [], [], [], []]}, 0xa9c) 02:42:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x1) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'gretap0\x00', 0xd2}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:42:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x9, "3399b54973f71964b6d92980213f41cbde6a3047f202b381c067e5c23856e237", 0x2, 0x20, 0x1ff, 0x5da1, 0x4, 0x4, 0xfffffffffffffff8, 0x7}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0xff) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0x2, 0x67ab, 0x8}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x5, 0x4) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) dup2(r1, r2) [ 559.708927] input: syz1 as /devices/virtual/input/input516 02:42:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000007440)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@ipv4_newroute={0x1c, 0x18, 0x20b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}}, 0x0) [ 559.894613] input: syz1 as /devices/virtual/input/input517 02:42:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "9569e1482fe621eca800b0649013026da4e8e672"}, 0x15, 0x2) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x6, [0x7ee7ca13, 0x0, 0x212d58f4, 0x3, 0x2, 0x3]}, &(0x7f0000000040)=0x10) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:42:07 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x60000, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="01b4be62132d9b33d5220a54bc43e8c776234901efdcfd0207c8aeff0f3f895d68bf2cc72c3a89783f771c3bdae22c9ddc62c84dcc35900741e9684f9b5c8b14f703e1c6bf7d2ce4a51b5075edebc7f4f457ad02dcbe1c83e451840c07814e330cbc18edd9a6ed0ff8788c4fb252", 0x6e}, {&(0x7f0000000140)="7b4537da5c30e9c415713b6ab9c8338067a5dff0b247ec511d4ed96e0606b228b4a651a2b5ce7320451fce39c59be8229e36b3cdf6f4a286785d4c0d21d748aed2f95ce32bb4391a674dfd03c8bd74f981bdc5786a6506f1d7bac193951d6dca129d48170619dc16ee152cd284059045011e5b13ab0ecedc1262a1fe3aac621a69dc7b", 0x83}, {&(0x7f0000000200)="53203aa97506813b1627603458d192a6f88c90846a3025bc474b3e61f11f94a8cee0ccaf8190c6f4ced76e3b04620347e08849b29c08d7a549fad97f8d0f43ec15b704b1333e934edba504b7bc51397c71576ffa3461ebcf85bf5b5d04262c84f9e5f84bce85cb1f8ac3e3f8bdc07113f79e28885e9ba8cb34a180c060813eceb233196fe60ef90ef5ef3e588ba759acc11d88a129c19266e268c8f5a793f05e24e3a1e3efb50f53035dbe92630f1fc5fcc7c8afb8c0f74fc7354fbc695c8e33bf4a3eaa718706df2b5f17822193876fdb012cd125751b137827b31f0aa222a30bf054eb", 0xe4}], 0x3, 0x9) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000001, 0x280000) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) 02:42:08 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2f, 'io'}]}, 0x4) dup2(r0, r2) 02:42:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7:2\t'], 0x4) 02:42:08 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80003, 0x5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7525, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000040)) r3 = socket$inet(0x2, 0x4, 0x3ff) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x20011, r0, 0x0) 02:42:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x4, 0x0) tee(r0, r1, 0x2, 0x9) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000280)={0x7b, 0x0, [0x7, 0x10001, 0x100000001, 0x6]}) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt(r0, 0x10001, 0x8, &(0x7f00000000c0)="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", 0xfd) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x640b, 0x2, 'client1\x00', 0x1, "e4b3b98c268c00a2", "1adac973e4bd274ec8095e1ecc08e567d108a718f36850f1b7a7c76b9290ad54", 0x0, 0x7ff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x10000000000, @loopback, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000000)=0x1, 0xffffffca) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x1, 0x9, 0x103, 0x4, {0xef, 0xffffffff, 0xfffffffffffffff8, 0x3}}) 02:42:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240), 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 560.572667] input: syz1 as /devices/virtual/input/input518 02:42:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:08 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000200)={0x8, 0x3, 0x400, 0xffffffffffffff5f}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000000100)={0x0, 0x39, 0x0, @thr={&(0x7f0000000000)="e07af1b71f7735a0ab3c2ad03a42e8aa983154529f0b87a0262e376f0f56ce1c2811ced3808ffa8c7866c3", &(0x7f0000000040)="95f77738e6a1b0e8eaddd957a1ce426a9257e8df7c8a555d05c6e04d3ecc18d9f9caef3a9f66816d0820b883899030ce60f2e3d5e6c49633a3be37712b844f752e22509f1a05d59d8419f0d1c534305b6592a06f2d092cb6982776605d233b4ba41f0db48c995ad52b95d999921b2d728f05ac6060dc0b2c024975efb3e36ceaf986a59b0abe396d1ac466a2ff1cd6c3795fbe4615e877ce6dc99395517331d564087ccce0f40551201481f52383d7e1fa5c"}}, &(0x7f0000000140)=0x0) timer_gettime(r3, &(0x7f0000000180)) dup2(r0, r2) [ 560.671040] input: syz1 as /devices/virtual/input/input519 02:42:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x608000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000700)=""/51, &(0x7f0000000740)=0x33) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) setresuid(0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000180)={0x0, 0x6}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000780)) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x10000, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0xffffffff, @mcast2, 0x6}, 0x1c) sendto$inet6(r3, &(0x7f0000e33fe0)="02", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x7}, 0x1c) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000300)={{0x3c, @multicast1, 0x4e23, 0x2, 'sh\x00', 0x2}, {@remote, 0x4e24, 0xedb297be776b015f, 0xe, 0x9, 0x401}}, 0x44) r4 = accept4(r2, 0x0, &(0x7f0000000400)=0xfffffffffffffd3c, 0x0) pread64(r1, &(0x7f0000000840)=""/193, 0xc1, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x9, 0x5, 0x9}) dup3(r0, r4, 0x80000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r5, &(0x7f0000000280)=""/80, 0x50) read(r5, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 02:42:08 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0xe3, 0x100000000000000) [ 560.809460] binder: 28692:28695 ioctl 5414 20000200 returned -22 02:42:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 560.914144] binder: 28692:28701 ioctl 5414 20000200 returned -22 02:42:08 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x100000001, 0x101000) ioctl$VT_RELDISP(r1, 0x5605) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2800, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r2, r3, 0xf, 0x3}, 0x10) 02:42:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x408, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x458) dup3(r0, r1, 0x0) 02:42:08 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x10000) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000000)) 02:42:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0x80045500, 0x0) 02:42:08 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x100000000) dup2(r0, r2) 02:42:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 561.454099] input: syz1 as /devices/virtual/input/input523 02:42:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0xfffffffffffffffe}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x202, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 561.695827] input: syz1 as /devices/virtual/input/input524 [ 561.813065] input: syz1 as /devices/virtual/input/input525 02:42:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x180, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000001980)=0xfffffffffffffff7, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x210100, 0x109) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e23, @loopback}}, 0x401, 0x10000, 0x3e, "5bd9858637622cd5338aa4c839ac9c2670763822ae5d3ea363e511bbee36b982d6cb0e168fffd876382fe936c202eaffbc5c0278b3934f508294d1505f531d91b4ef96ff6bff2012b10eca95c267ad41"}, 0xd8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x48) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000540)=""/227, 0xe3}], 0x3, 0x0, 0x0, 0xd7d}, 0x8}, {{&(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/47, 0x2f}, {&(0x7f0000000d40)=""/206, 0xce}], 0x2, &(0x7f0000000e80)=""/106, 0x6a}, 0xfff}, {{&(0x7f0000000f00)=@can, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000f80)=""/179, 0xb3}, {&(0x7f0000001040)=""/254, 0xfe}, {&(0x7f0000001140)=""/27, 0x1b}, {&(0x7f0000001180)=""/154, 0x9a}, {&(0x7f0000001240)=""/110, 0x6e}], 0x5, &(0x7f0000001300)=""/62, 0x3e, 0x58}, 0x9}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001400)=""/162, 0xa2}], 0x3, &(0x7f0000001500)=""/88, 0x58, 0x29e8}, 0x3}, {{&(0x7f0000001580)=@xdp, 0x80, &(0x7f0000001800)=[{&(0x7f0000001600)=""/207, 0xcf}, {&(0x7f0000001700)=""/229, 0xe5}], 0x2, 0x0, 0x0, 0x1}, 0x80000000}], 0x5, 0x20, &(0x7f0000001900)={0x77359400}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000001940)=0x8, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000019c0)={{0xb66, 0x5, 0x3, 0x8000}, 'syz1\x00', 0x31}) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000e, 0x10, r2, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x11, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_gettime(r4, &(0x7f0000000400)) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x723], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x45c) 02:42:09 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x52) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0405619, &(0x7f0000000000)={0x7, 0xc00000, "c59ef4c6b5aab0e385f5fd8289eb9453b53f1613a3760320", {0x5, 0x2}, 0x1}) dup2(r0, r3) 02:42:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRES16=r2]]]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:42:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0xa87c4bb29893570f, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000040)=""/170) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x800) 02:42:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x40000000000000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) connect(r1, &(0x7f0000ed9fe4)=@xdp={0x2c, 0x3, r2, 0x12}, 0x78) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) ioctl$RTC_UIE_ON(r1, 0x7003) r3 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) timerfd_gettime(r3, &(0x7f0000000040)) 02:42:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:09 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dea6fbf2efc9fa3f05458046bf64b471297a28f060e8a444b3f33c9e06e866fc1428366e8891911ea2d476879334bbc721bedc910af0edefa666b7fd8098ee6308bc915ee6395472e4404ae8692c467cd7ace51d01bad84bb2508f4b50ed44b4d21f9561e684b6dc3f24d95c977a9bc2f6f1153f481a410ab5b2200c660efba898c826db5381c1466012052750aff78d6c17ddb791d1238ba4733900a4e2ed3cf3ece7173e166672de65aa7c66dbd9e853944ccc9fb1fc622736ce10a01bddc63c81ee57533111", 0xc7, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffa) keyctl$search(0xa, r2, &(0x7f0000000180)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, r3) dup2(r0, r1) [ 562.075614] input: syz1 as /devices/virtual/input/input526 02:42:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) [ 562.148571] input: syz1 as /devices/virtual/input/input527 02:42:09 executing program 1: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e, 0x400000000000000}], 0x0, 0x0, 0x0}) 02:42:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 02:42:09 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 562.433247] binder: 28806:28810 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 562.447061] binder: 28806:28814 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 02:42:09 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r3 = gettid() ptrace$peekuser(0x3, r3, 0x8) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 562.679937] print_req_error: 26 callbacks suppressed [ 562.679947] print_req_error: I/O error, dev loop3, sector 0 [ 562.691108] buffer_io_error: 26 callbacks suppressed [ 562.691145] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 562.704188] print_req_error: I/O error, dev loop3, sector 8 [ 562.709932] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 562.717739] print_req_error: I/O error, dev loop3, sector 16 [ 562.723623] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 562.731415] print_req_error: I/O error, dev loop3, sector 24 [ 562.737332] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 562.745086] print_req_error: I/O error, dev loop3, sector 32 [ 562.750914] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 562.758684] print_req_error: I/O error, dev loop3, sector 40 [ 562.764548] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 562.772302] print_req_error: I/O error, dev loop3, sector 48 [ 562.778238] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 562.786120] print_req_error: I/O error, dev loop3, sector 56 [ 562.787401] print_req_error: I/O error, dev loop3, sector 64 [ 562.792619] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 562.792673] print_req_error: I/O error, dev loop3, sector 72 [ 562.792695] Buffer I/O error on dev loop3, logical block 9, lost async page write [ 562.798530] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 562.844514] input: syz1 as /devices/virtual/input/input528 02:42:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x23d4acd9, 0x2, 0x696, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x480400) 02:42:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 02:42:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, r2, 0x301, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20048000}, 0xc0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 02:42:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000080)=0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect(r2, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000140)=0x40) r3 = dup3(r2, r1, 0x0) setsockopt$sock_int(r3, 0x1, 0x35, &(0x7f0000000100)=0x1, 0xfffffffffffffe70) 02:42:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000003c0)=0x3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 563.106956] input: syz1 as /devices/virtual/input/input529 [ 563.139904] input: syz1 as /devices/virtual/input/input530 02:42:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) write$vnet(r1, &(0x7f00000000c0)={0x1, {&(0x7f0000000000)=""/54, 0x36, &(0x7f0000000040)=""/119, 0x3, 0x4}}, 0x68) 02:42:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:10 executing program 5: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x80, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 563.281909] input: syz1 as /devices/virtual/input/input531 02:42:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 563.380437] input: syz1 as /devices/virtual/input/input532 02:42:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x83, 0x6e, 0x2, 0x131, 0x7fff, 0x800}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r1, &(0x7f0000000280)=""/80, 0x50) read(r1, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0xfffffeef) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000001f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 02:42:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) dup2(r0, r2) [ 563.493451] input: syz1 as /devices/virtual/input/input533 [ 563.510924] ptrace attach of "/root/syz-executor5"[28887] was attempted by "/root/syz-executor5"[28888] 02:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d0800126285718070") write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x49, 0x1]}) [ 563.563386] input: syz1 as /devices/virtual/input/input534 [ 563.598222] input: syz1 as /devices/virtual/input/input535 [ 563.728749] unchecked MSR access error: WRMSR to 0x49 (tried to write 0x0000000000000001) at rIP: 0xffffffff81373ba8 (native_write_msr+0x8/0x30) [ 563.742675] Call Trace: [ 563.745692] vmx_set_msr+0x19b/0x1fa0 [ 563.749894] ? usercopy_warn+0x110/0x110 [ 563.754474] kvm_set_msr+0x18a/0x370 [ 563.758684] do_set_msr+0x10d/0x1a0 [ 563.763057] ? do_get_msr+0x1e0/0x1e0 [ 563.767350] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 563.773447] msr_io+0x222/0x380 [ 563.777183] ? do_get_msr+0x1e0/0x1e0 [ 563.781472] ? kvm_get_msr_common+0x13b0/0x13b0 [ 563.794069] ? check_preemption_disabled+0x48/0x280 [ 563.812759] kvm_arch_vcpu_ioctl+0x966/0x3b10 [ 563.817711] ? kvm_arch_vcpu_ioctl+0x914/0x3b10 [ 563.823357] ? kvm_arch_vcpu_put+0x420/0x420 [ 563.828183] ? __switch_to_asm+0x34/0x70 [ 563.833063] ? preempt_notifier_register+0x200/0x200 [ 563.838532] ? mark_held_locks+0x130/0x130 [ 563.844060] ? __switch_to_asm+0x34/0x70 [ 563.848586] ? __switch_to_asm+0x40/0x70 [ 563.853214] ? __switch_to_asm+0x34/0x70 [ 563.857459] ? __switch_to_asm+0x40/0x70 [ 563.861707] ? __schedule+0x8d7/0x21d0 [ 563.866380] ? __sched_text_start+0x8/0x8 [ 563.870732] ? check_preemption_disabled+0x48/0x280 [ 563.876346] ? find_held_lock+0x36/0x1c0 [ 563.882042] ? try_to_wake_up+0x11c/0x1490 [ 563.887196] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 563.893139] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 563.898593] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 563.903721] ? preempt_schedule+0x4d/0x60 [ 563.908027] ? preempt_schedule_common+0x1f/0xe0 [ 563.913093] ? preempt_schedule+0x4d/0x60 [ 563.917362] ? ___preempt_schedule+0x16/0x18 [ 563.921944] ? lock_acquire+0x1ed/0x520 02:42:11 executing program 1: syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000b00)='y\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, 0x0, &(0x7f0000000300)={0x0}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:42:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00l\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 02:42:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000000)=0x9) dup2(r0, r2) prctl$PR_SET_TIMERSLACK(0x1d, 0x4000000000010001) [ 563.926440] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 563.930733] ? lock_release+0xa00/0xa00 [ 563.934835] ? perf_trace_sched_process_exec+0x860/0x860 [ 563.941090] ? migrate_swap_stop+0x8a0/0x8a0 [ 563.945668] ? __mutex_lock+0x85e/0x16f0 [ 563.949755] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 563.962880] ? __lock_acquire+0x62f/0x4c20 [ 563.967520] ? mutex_trylock+0x2b0/0x2b0 [ 564.011874] ? kasan_check_read+0x11/0x20 [ 564.017865] ? mark_held_locks+0x130/0x130 [ 564.022666] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 564.028831] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 564.035038] ? futex_wake+0x304/0x760 [ 564.039517] ? __lock_acquire+0x62f/0x4c20 [ 564.065938] ? kvm_vm_ioctl+0x247/0x1d60 02:42:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x0, 0x0, 0x0) 02:42:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @rand_addr}, 0x4, 0x3ff, 0x68, 0x1000, 0x20, &(0x7f0000000040)='bridge_slave_0\x00', 0x962c, 0x2, 0x7ff}) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) dup2(r0, r2) [ 564.094071] ? mark_held_locks+0x130/0x130 [ 564.107213] ? zap_class+0x640/0x640 [ 564.114685] ? do_futex+0x249/0x26d0 [ 564.124490] ? retint_kernel+0x2d/0x2d [ 564.133353] ? kvm_uevent_notify_change.part.32+0x300/0x450 [ 564.164810] kvm_vcpu_ioctl+0x278/0x1150 [ 564.179462] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 564.208632] ? lock_downgrade+0x900/0x900 02:42:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x27}, 0x2c) [ 564.229177] ? check_preemption_disabled+0x48/0x280 [ 564.248847] ? rcu_read_unlock_special+0x1c0/0x1c0 02:42:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x800) dup2(r0, r1) [ 564.288478] ? kasan_check_read+0x11/0x20 [ 564.300758] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 564.336641] ? rcu_softirq_qs+0x20/0x20 02:42:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc0045520, 0x0) [ 564.368100] ? __fget+0x4d1/0x740 [ 564.386755] ? ksys_dup3+0x680/0x680 [ 564.421552] ? __might_fault+0x12b/0x1e0 02:42:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4500, 0x0) mq_timedsend(r0, &(0x7f0000000200)="7f8a7b33b8518333f35b12333afd7dccc4eb45743bbf4263414b7eb3305d8479c50276be7095e3638414a5d24230df0eff7da83ace9ebfb4cad85339e5fe4d9a6e5c93089976a2bb9ba9eda00ba6ee4f9380fdba5c1a1c430ddabeede9a37791b8ca62e0cda5383676ef57b3306d8eea7b6d290a7f70b9b7d842fcd814017cc8ddee8df49ff0618e29770ef31149f53b24154602d66e29a08178f04d07e11be420eb767eb5aa2796dd56000ce12db6acf31002e2780350d8e50950cff99f4974e58b871ac0e6392c348cbd1442ad6f7e16c649502704c4bc", 0xd8, 0x1, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x10001, 0x7}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000340)={r3, 0x42, 0xb1}, 0x8) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) dup2(r1, r4) [ 564.471788] input: syz1 as /devices/virtual/input/input536 [ 564.493193] ? lock_downgrade+0x900/0x900 [ 564.497383] ? lock_release+0xa00/0xa00 [ 564.501378] ? perf_trace_sched_process_exec+0x860/0x860 [ 564.582177] ? pvclock_read_flags+0x160/0x160 [ 564.590332] ? posix_ktime_get_ts+0x15/0x20 [ 564.600411] ? trace_hardirqs_off_caller+0x310/0x310 [ 564.612873] ? __fget_light+0x2e9/0x430 [ 564.617623] kvm_vcpu_compat_ioctl+0x210/0x4a0 [ 564.623200] ? put_old_timespec32+0x110/0x280 [ 564.628440] ? kvm_vcpu_ioctl+0x1150/0x1150 [ 564.633522] ? get_old_timespec32+0x2a0/0x2a0 [ 564.638710] ? do_fast_syscall_32+0x150/0xfb2 [ 564.644107] ? do_fast_syscall_32+0x150/0xfb2 [ 564.649285] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 564.654724] ? kvm_vcpu_ioctl+0x1150/0x1150 [ 564.672899] __ia32_compat_sys_ioctl+0x20e/0x630 [ 564.690035] do_fast_syscall_32+0x34d/0xfb2 [ 564.695142] ? do_int80_syscall_32+0x890/0x890 [ 564.699851] ? entry_SYSENTER_compat+0x68/0x7f [ 564.704604] ? trace_hardirqs_off_caller+0xbb/0x310 [ 564.709723] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 564.714684] ? trace_hardirqs_on_caller+0x310/0x310 [ 564.719779] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 564.724950] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 564.731990] ? __switch_to_asm+0x40/0x70 [ 564.736160] ? __switch_to_asm+0x34/0x70 [ 564.740262] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 564.745215] entry_SYSENTER_compat+0x70/0x7f [ 564.749670] RIP: 0023:0xf7f66a29 [ 564.753124] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 564.772087] RSP: 002b:00000000f5f620cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 564.779903] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000004008ae89 02:42:12 executing program 5: [ 564.787227] RDX: 0000000020000280 RSI: 0000000000000000 RDI: 0000000000000000 [ 564.794610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 564.801960] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 564.809352] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:42:12 executing program 1: 02:42:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) 02:42:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}]}) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) 02:42:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) 02:42:12 executing program 5: 02:42:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000080)=0x4b) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c460000040000000000000000008711d400000000000000000000e4ff38000000000018b7074db0cb5a8531eb5bd40000000000000000170000000000cc378c33cb2eda936530c9facf929ed50000000000000000bf2a6babbd23ab1c00810cced40b424f5736987b0db5644d"], 0x6f) 02:42:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x8) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) socketpair(0x8, 0x800, 0xfffffffffffffff8, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000000)) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 565.170682] binder: 28980:28987 ioctl 80046601 20000000 returned -22 [ 565.213480] binder: 28980:28987 ioctl 80046601 20000000 returned -22 02:42:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:42:12 executing program 3: 02:42:12 executing program 1: 02:42:12 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) dup2(r0, r1) 02:42:12 executing program 3: 02:42:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000040)=0x1, 0x4) 02:42:12 executing program 5: [ 565.408096] input: syz1 as /devices/virtual/input/input537 02:42:12 executing program 1: 02:42:12 executing program 3: 02:42:13 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:42:13 executing program 1: 02:42:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:13 executing program 5: 02:42:13 executing program 3: 02:42:13 executing program 3: 02:42:13 executing program 5: 02:42:13 executing program 1: [ 565.719692] input: syz1 as /devices/virtual/input/input538 02:42:13 executing program 3: 02:42:13 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 02:42:13 executing program 5: 02:42:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) socket$inet6(0xa, 0x80007, 0x4) 02:42:13 executing program 1: 02:42:13 executing program 5: 02:42:13 executing program 3: 02:42:13 executing program 1: [ 566.420126] input: syz1 as /devices/virtual/input/input539 02:42:14 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3ff, 0x100) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:42:14 executing program 3: 02:42:14 executing program 5: 02:42:14 executing program 1: 02:42:14 executing program 5: 02:42:14 executing program 1: 02:42:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:14 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:42:14 executing program 3: 02:42:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007000)={&(0x7f0000000000)={0x18, 0x2d, 0x80010b, 0x0, 0x0, {0x3}, [@generic='L']}, 0x18}}, 0x0) 02:42:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7aa4, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7008]}) 02:42:14 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) flock(r0, 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 02:42:14 executing program 5: syz_execute_func(&(0x7f0000004200)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") creat(&(0x7f0000000000)='./file1\x00', 0x3) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001c00)='./file1\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 02:42:14 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) 02:42:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:42:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x608000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000700)=""/51, &(0x7f0000000740)=0x33) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) setresuid(0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000180)={0x0, 0x6}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000780)) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x10000, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0xffffffff, @mcast2, 0x6}, 0x1c) sendto$inet6(r3, &(0x7f0000e33fe0)="02", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x7}, 0x1c) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000300)={{0x3c, @multicast1, 0x4e23, 0x2, 'sh\x00', 0x2}, {@remote, 0x4e24, 0xedb297be776b015f, 0xe, 0x9, 0x401}}, 0x44) r4 = accept4(r2, 0x0, &(0x7f0000000400)=0xfffffffffffffd3c, 0x0) pread64(r1, &(0x7f0000000840)=""/193, 0xc1, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x9, 0x5, 0x9}) dup3(r0, r4, 0x80000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r5, &(0x7f0000000280)=""/80, 0x50) read(r5, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 02:42:15 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80003, 0x5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7525, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000040)) r3 = socket$inet(0x2, 0x4, 0x3ff) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x20011, r0, 0x0) [ 567.889565] input: syz1 as /devices/virtual/input/input540 02:42:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x8) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) syz_open_procfs(r2, &(0x7f0000000000)='net/psched\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 02:42:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8044, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000040)=""/63) 02:42:15 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) socket$inet6(0xa, 0x805, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000300), 0x0) flistxattr(r2, &(0x7f0000000880)=""/168, 0x230) getpid() epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x15555602, 0x9) sysinfo(&(0x7f0000000780)=""/224) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000680)={0x1b55, 0x0, 0x40, 'queue0\x00', 0x1f}) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0x4) unshare(0x40000000) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x3) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x400000f, &(0x7f0000000c00)="6ef45a702210c22bbada037409e8783d58bdbe8a88540000abeca76c99054eb201f80e55bfc832f31a4fede1ff8b4d8a6f4b8d67335680ec7da63731ba194fcd8572f66c1de6bde4a70643c5859d967a5f8316f8fdbf59760824dd98", 0x5c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000e80)=""/237) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x8}, 0x2ed) splice(r2, &(0x7f0000000bc0), r2, &(0x7f0000000b80), 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000600)={0xfffffffffffffef8, 0x5, 0x0, {0x0, 0x4, 0x0, 0x6}}, 0x30) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000a80), &(0x7f0000000ac0)=0x8) sendto$inet(r0, &(0x7f00000001c0)="35fe2acf3412db6ba25a386a620b4de77f6d9a2dfd7e03e3c7179f99ea0af80d0f7ce8c377317e3bb03a69455d653e08daf2ef2b5ed9b6dae93336ecd84f255babde943735200d39bd076a79890ccb41c96ff941033e7ae8adb60d36fc17887abccdb49385e9e83ed46a", 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x20, @loopback}, 0x203) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x3, r1, 0x1}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x9d) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e22}, {0x0, @random="02f819b5df46"}, 0x0, {0x2, 0x4e22, @rand_addr}, 'veth1\x00'}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x0, 0x54, 0x101}) recvmsg(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x2}, 0x2000) 02:42:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0xe135) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, r0, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 02:42:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:15 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 02:42:15 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3000000000000000, 0xffffffffffffffff) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x210c40, 0x0) dup2(r0, r1) [ 568.453946] device bridge_slave_1 left promiscuous mode [ 568.459837] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.483117] QAT: Invalid ioctl [ 568.496159] device bridge_slave_0 left promiscuous mode [ 568.528211] bridge0: port 1(bridge_slave_0) entered disabled state 02:42:16 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)}) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x60, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000100696313dfab3bb552af5e75d6fc340ceab96261a50f9b6edd05da904025ca70ddce053c6a04ea1247ebe29ffc6471e82f6e436e000d7454573087206e12dc8293dd17153def0f75dd5e3da9b85da5bb392855d266b9434fb5e0a9b8b9fc8b029be7f00af9dbfbbb39e0362341d2d6ab715e0544ccdb44adbfd4dffcd146a7bd9b57d21a6fa1fe31f6b62a868ebd919d29cf4620b75bd57426001b0ff2960c2ee369cb2cc062f946", @ANYRES64=0x0, @ANYBLOB="040000000000000011634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f0000000280)=ANY=[], @ANYPTR64=&(0x7f0000000380)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000006c0)}) [ 568.618167] QAT: Invalid ioctl 02:42:16 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 568.671498] IPVS: ftp: loaded support on port[0] = 21 [ 568.729196] binder: 29172:29175 unknown command 65536 [ 568.739909] IPVS: ftp: loaded support on port[0] = 21 [ 568.755737] binder: 29172:29175 ioctl c0306201 20000400 returned -22 [ 568.770012] binder: BINDER_SET_CONTEXT_MGR already set 02:42:16 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x18, 0x0, &(0x7f0000000040)=[@exit_looper, @increfs_done={0x40106308, r3, 0x2}], 0x97, 0x0, &(0x7f0000000080)="552b80141d1a6ce3327a90064d9d5a32799404af512a0ac81b33d15b9fe6144ccb51a49552b23fa86a65ef13e602a237dbbe9b2fe607273a9269cd3e003b6dd4e4e7c5b242453768e21ddb6ed54e5c7c8a58828f7c73a5b4f1195b0d08606c65ca5d0dd7d3bb318505967d5c73a6cb7e1128095a73c6128797b4ecd9487468c1a90f42aecb092a1e509c8d1ce8a5c12be808bb5b5b69b6"}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80, 0x0) dup2(r0, r2) [ 568.770529] binder: 29172:29179 unknown command 65536 [ 568.781815] team0 (unregistering): Port device team_slave_1 removed [ 568.791179] binder: 29172:29179 ioctl c0306201 20000400 returned -22 [ 568.806241] binder: 29172:29175 ioctl 40046207 0 returned -16 [ 568.820099] team0 (unregistering): Port device team_slave_0 removed 02:42:16 executing program 5: r0 = perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x1, 0x5, 0xffff, 0x8, 0x0, 0x9, 0x1, 0x8, 0x8, 0xae0, 0xd4, 0x9, 0x1, 0x5, 0x4, 0x5, 0xf68, 0x20, 0x4, 0x6, 0x3, 0x4, 0x8001, 0x45796144, 0xb232, 0x7, 0x6, 0xcb, 0xfff, 0x9, 0x1, 0x857e, 0x5, 0x1, 0x5, 0x7, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000003c0), 0x3}, 0x4000, 0x3, 0x8, 0xf, 0x7, 0x3, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x959e, 0x400000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x5, 0x4) r4 = accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000004c0)) socket$inet_udp(0x2, 0x2, 0x0) accept4(r4, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) r8 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xde5c, 0x100) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="e200000000a2000000770700cb000000009e000079010000c8c9002003000000002c2d615500800000000000000000000000ffff00"]) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r8, 0xc008551a, &(0x7f0000000240)={0x9, 0xc, [0x6, 0x1, 0x80]}) sendto(r4, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) fstat(0xffffffffffffffff, &(0x7f0000000b00)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x1ffff) mq_timedsend(r9, &(0x7f0000000040)="cd3245c81761cd8885364c47125edce8165174ad8cfb7c17130856bc7840b066813a8be55243fd77dace3c", 0x2b, 0x1, &(0x7f00000000c0)) [ 568.866820] bond0 (unregistering): Releasing backup interface bond_slave_1 02:42:16 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x8000) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 568.911742] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 568.983520] bond0 (unregistering): Released all slaves 02:42:16 executing program 5: r0 = perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x1, 0x5, 0xffff, 0x8, 0x0, 0x9, 0x1, 0x8, 0x8, 0xae0, 0xd4, 0x9, 0x1, 0x5, 0x4, 0x5, 0xf68, 0x20, 0x4, 0x6, 0x3, 0x4, 0x8001, 0x45796144, 0xb232, 0x7, 0x6, 0xcb, 0xfff, 0x9, 0x1, 0x857e, 0x5, 0x1, 0x5, 0x7, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000003c0), 0x3}, 0x4000, 0x3, 0x8, 0xf, 0x7, 0x3, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x959e, 0x400000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x5, 0x4) r4 = accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000004c0)) socket$inet_udp(0x2, 0x2, 0x0) accept4(r4, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) r8 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xde5c, 0x100) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="e200000000a2000000770700cb000000009e000079010000c8c9002003000000002c2d615500800000000000000000000000ffff00"]) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r8, 0xc008551a, &(0x7f0000000240)={0x9, 0xc, [0x6, 0x1, 0x80]}) sendto(r4, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) fstat(0xffffffffffffffff, &(0x7f0000000b00)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x1ffff) mq_timedsend(r9, &(0x7f0000000040)="cd3245c81761cd8885364c47125edce8165174ad8cfb7c17130856bc7840b066813a8be55243fd77dace3c", 0x2b, 0x1, &(0x7f00000000c0)) 02:42:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0xfffffffffffffdba) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x50) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x5) 02:42:16 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x3fc, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000040)) dup2(r0, r2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x88, 0x0, &(0x7f00000000c0)=[@clear_death={0x400c630f, 0x0, 0x4}, @acquire={0x40046305, 0x4}, @reply_sg={0x40486312, {{0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000040), &(0x7f0000000080)=[0x30, 0x68, 0x48, 0x68]}, 0x40}}, @exit_looper, @register_looper, @dead_binder_done, @register_looper, @enter_looper, @decrefs={0x40046307, 0x4}], 0x91, 0x0, &(0x7f0000000200)="6373f4656142c36daa04272c09b0b3354e6fea81097a9d86a730b23438bf42870e10066f4b2e0d87361f2353cf9473a3867cc9e2f8288b515f6b5e92776417d08444d41f7e05de77ccf415fe5d0163756302ae9e387508b84175f669cd68a1fde1838ed77304c626382e2db89ead1c861d3fe83add194ea02a43cddb6e6a46a90120c166b46c34ebbc23679e7f2d6ee742"}) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) [ 570.304336] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.310810] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.319758] device bridge_slave_0 entered promiscuous mode [ 570.366538] bridge0: port 2(bridge_slave_1) entered blocking state [ 570.373364] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.380793] device bridge_slave_1 entered promiscuous mode [ 570.425817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 570.472060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 570.616103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 570.665140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 570.805656] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 570.813083] team0: Port device team_slave_0 added [ 570.843198] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 570.850443] team0: Port device team_slave_1 added [ 570.880000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 570.912661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 570.942010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 570.975159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 571.276036] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.282435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 571.289159] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.295560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 571.303385] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 02:42:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0xe135) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, r0, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 572.083134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 572.932892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 573.020658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 573.109105] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 573.115399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 573.122360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 573.209635] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.738695] input: syz1 as /devices/virtual/input/input541 02:42:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:22 executing program 5: r0 = perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x1, 0x5, 0xffff, 0x8, 0x0, 0x9, 0x1, 0x8, 0x8, 0xae0, 0xd4, 0x9, 0x1, 0x5, 0x4, 0x5, 0xf68, 0x20, 0x4, 0x6, 0x3, 0x4, 0x8001, 0x45796144, 0xb232, 0x7, 0x6, 0xcb, 0xfff, 0x9, 0x1, 0x857e, 0x5, 0x1, 0x5, 0x7, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000003c0), 0x3}, 0x4000, 0x3, 0x8, 0xf, 0x7, 0x3, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x959e, 0x400000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x5, 0x4) r4 = accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000004c0)) socket$inet_udp(0x2, 0x2, 0x0) accept4(r4, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) r8 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xde5c, 0x100) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="e200000000a2000000770700cb000000009e000079010000c8c9002003000000002c2d615500800000000000000000000000ffff00"]) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r8, 0xc008551a, &(0x7f0000000240)={0x9, 0xc, [0x6, 0x1, 0x80]}) sendto(r4, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) fstat(0xffffffffffffffff, &(0x7f0000000b00)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x1ffff) mq_timedsend(r9, &(0x7f0000000040)="cd3245c81761cd8885364c47125edce8165174ad8cfb7c17130856bc7840b066813a8be55243fd77dace3c", 0x2b, 0x1, &(0x7f00000000c0)) 02:42:22 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) socket$inet6(0xa, 0x805, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000300), 0x0) flistxattr(r2, &(0x7f0000000880)=""/168, 0x230) getpid() epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x15555602, 0x9) sysinfo(&(0x7f0000000780)=""/224) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000680)={0x1b55, 0x0, 0x40, 'queue0\x00', 0x1f}) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0x4) unshare(0x40000000) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x3) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x400000f, &(0x7f0000000c00)="6ef45a702210c22bbada037409e8783d58bdbe8a88540000abeca76c99054eb201f80e55bfc832f31a4fede1ff8b4d8a6f4b8d67335680ec7da63731ba194fcd8572f66c1de6bde4a70643c5859d967a5f8316f8fdbf59760824dd98", 0x5c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000e80)=""/237) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x8}, 0x2ed) splice(r2, &(0x7f0000000bc0), r2, &(0x7f0000000b80), 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000600)={0xfffffffffffffef8, 0x5, 0x0, {0x0, 0x4, 0x0, 0x6}}, 0x30) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000a80), &(0x7f0000000ac0)=0x8) sendto$inet(r0, &(0x7f00000001c0)="35fe2acf3412db6ba25a386a620b4de77f6d9a2dfd7e03e3c7179f99ea0af80d0f7ce8c377317e3bb03a69455d653e08daf2ef2b5ed9b6dae93336ecd84f255babde943735200d39bd076a79890ccb41c96ff941033e7ae8adb60d36fc17887abccdb49385e9e83ed46a", 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x20, @loopback}, 0x203) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x3, r1, 0x1}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x9d) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e22}, {0x0, @random="02f819b5df46"}, 0x0, {0x2, 0x4e22, @rand_addr}, 'veth1\x00'}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x0, 0x54, 0x101}) recvmsg(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x2}, 0x2000) 02:42:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:42:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000100), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000001c0)={r0, r2, 0x3, 0x6, &(0x7f0000000140)="96564cc5501fd2f8c5f1a91e388ebb15f76c4bd02da21a4bb0aa27977eeb9ef2d3b8dc1338fecd21b6b4e7c3d72fcf077c9b773d282d9a21857dbba75a972cfad29ac4a0e559516c93cf924bff6620b659", 0x0, 0x3ff, 0xf70, 0x57, 0xb0a, 0x9, 0x6, "4fe859043571b64cd6c1e733b78da22005381b9f34ecfdbbbeb649840d3592d873dc1252bc1f3fdef5e1746305b0c38b8cfd5b0432cf2deb48f5b63f62c837d970fb8881be"}) r3 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000240)=0x43) 02:42:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0xe135) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, r0, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 02:42:22 executing program 4: socketpair(0xf, 0x400000000007fc, 0x100000081, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) bind$packet(r0, &(0x7f0000000180)={0x11, 0x10, r1, 0x1, 0xffffffff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 574.674829] input: syz1 as /devices/virtual/input/input542 [ 574.686567] QAT: Invalid ioctl 02:42:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0xe135) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, r0, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 574.740354] QAT: Invalid ioctl 02:42:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="10000000170100072f66696c65307a8c0d3fe332be720b35d41ea6e908441c94e9ae84bf871f7327dc680f691b42c34d4d3a8ffad83cfb4c7825b03b8f85c8f901f361552bd596c9c6b060ee17b26fe51dcc857f502b76cc2ccc146661561c4323264da470cd0dc924425bea2024c3673bc26f61"], 0x10) dup2(r0, r2) [ 574.868019] IPVS: ftp: loaded support on port[0] = 21 02:42:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0xc0000) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:42:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x7f) r2 = syz_open_dev$binder(0x0, 0x0, 0x8000004007fc) r3 = dup2(r0, r2) fsync(r3) 02:42:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42000001}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x4}, 0x1, 0x0, 0x0, 0x881}, 0x10) 02:42:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:42:22 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x34e, 0x4, 0x1, 0x6}}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffd4d, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$netlink(r1, &(0x7f0000000240), &(0x7f0000000200)=0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000100)=0x37c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, [], [{0x8000000000000000}, {0x3, 0x0, 0x20, 0x5}], [[]]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0080, 0x0) getpgid(0xffffffffffffffff) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000180)="21e7c5363976d23af32e30") sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000640)={0x101, 0x1, 0x0, 0x5de}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r4 = dup2(r3, r3) write$P9_RLINK(r4, &(0x7f00000000c0)={0x7}, 0x7) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 02:42:22 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) socket$inet6(0xa, 0x805, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000300), 0x0) flistxattr(r2, &(0x7f0000000880)=""/168, 0x230) getpid() epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x15555602, 0x9) sysinfo(&(0x7f0000000780)=""/224) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000680)={0x1b55, 0x0, 0x40, 'queue0\x00', 0x1f}) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0x4) unshare(0x40000000) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x3) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x400000f, &(0x7f0000000c00)="6ef45a702210c22bbada037409e8783d58bdbe8a88540000abeca76c99054eb201f80e55bfc832f31a4fede1ff8b4d8a6f4b8d67335680ec7da63731ba194fcd8572f66c1de6bde4a70643c5859d967a5f8316f8fdbf59760824dd98", 0x5c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000e80)=""/237) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x8}, 0x2ed) splice(r2, &(0x7f0000000bc0), r2, &(0x7f0000000b80), 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000600)={0xfffffffffffffef8, 0x5, 0x0, {0x0, 0x4, 0x0, 0x6}}, 0x30) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000a80), &(0x7f0000000ac0)=0x8) sendto$inet(r0, &(0x7f00000001c0)="35fe2acf3412db6ba25a386a620b4de77f6d9a2dfd7e03e3c7179f99ea0af80d0f7ce8c377317e3bb03a69455d653e08daf2ef2b5ed9b6dae93336ecd84f255babde943735200d39bd076a79890ccb41c96ff941033e7ae8adb60d36fc17887abccdb49385e9e83ed46a", 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x20, @loopback}, 0x203) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x3, r1, 0x1}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x9d) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x4e22}, {0x0, @random="02f819b5df46"}, 0x0, {0x2, 0x4e22, @rand_addr}, 'veth1\x00'}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x0, 0x54, 0x101}) recvmsg(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x2}, 0x2000) 02:42:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) 02:42:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 575.537922] input: syz1 as /devices/virtual/input/input543 02:42:23 executing program 4: r0 = memfd_create(&(0x7f0000000000)='/dev/binder#\x00', 0x2) r1 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000700)=0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a80)=0x0) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000f40)={0x7, 0x1, 0x1, 0xffffffffffffff9c}) r14 = syz_open_dev$vcsn(&(0x7f0000000f80)='/dev/vcs#\x00', 0x5, 0x2a002) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff}) r16 = getpid() r17 = geteuid() lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = epoll_create1(0x80000) r20 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r21 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000011c0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000012c0)=0xe8) lstat(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000001900)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x80800) r25 = syz_open_dev$audion(&(0x7f0000001940)='/dev/audio#\x00', 0x3ff, 0x600) r26 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) r27 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r28 = socket$inet(0x2, 0x805, 0x0) r29 = syz_open_dev$sndctrl(&(0x7f0000001980)='/dev/snd/controlC#\x00', 0x867, 0x10000) r30 = socket$l2tp(0x18, 0x1, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000019c0)="f600", 0xffffffffffffffff}, 0x30) r32 = socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000001a40)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001ac0)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000001bc0)=0xe8) r35 = getgid() socketpair(0xe, 0x0, 0x80000001, &(0x7f0000001c00)={0xffffffffffffffff}) r37 = syz_open_dev$sndpcmp(&(0x7f0000001c40)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) r38 = syz_open_dev$sndpcmc(&(0x7f0000001c80)='/dev/snd/pcmC#D#c\x00', 0x6, 0x20000) r39 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001cc0)={0x0, 0x0}, &(0x7f0000001d00)=0xc) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r42 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/mixer\x00', 0x400000, 0x0) r43 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001e40)=0xffffffffffffffff, 0x4) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff}) r45 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r46 = syz_open_dev$dri(&(0x7f0000001ec0)='/dev/dri/card#\x00', 0x8, 0x2000) r47 = openat$md(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/md0\x00', 0x200, 0x0) r48 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f40)={0x0, 0x81, 0x10}, 0xc) r49 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001f80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001fc0)={0x0, 0x0, 0xffffffffffffffff}) r51 = gettid() r52 = getuid() r53 = getgid() r54 = getpid() r55 = geteuid() r56 = getegid() r57 = socket$netlink(0x10, 0x3, 0xf) r58 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) r60 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000041c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000004200)={0xffffffffffffffff}, 0x84000) r62 = socket$inet6_udplite(0xa, 0x2, 0x88) r63 = openat$dsp(0xffffffffffffff9c, &(0x7f0000004240)='/dev/dsp\x00', 0x40, 0x0) r64 = openat$full(0xffffffffffffff9c, &(0x7f0000004280)='/dev/full\x00', 0x102, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000042c0)={0xffffffffffffffff}) r66 = openat$full(0xffffffffffffff9c, &(0x7f0000004300)='/dev/full\x00', 0x402800, 0x0) r67 = fanotify_init(0x9, 0x800) r68 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000004340)='/dev/video36\x00', 0x2, 0x0) r69 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000043c0)={&(0x7f0000004380)='./file0\x00', 0x0, 0x18}, 0x10) r70 = socket$kcm(0x29, 0x5, 0x0) r71 = socket$packet(0x11, 0x3, 0x300) r72 = socket$vsock_dgram(0x28, 0x2, 0x0) r73 = inotify_init() r74 = socket$vsock_stream(0x28, 0x1, 0x0) r75 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f0000004400)={0xf, 0x9, 0x400, 0x4000, 0xffffffffffffffff}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000004440)={0xffffffffffffffff}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000004480)={0xffffffffffffffff}) r79 = socket$inet6_udplite(0xa, 0x2, 0x88) r80 = epoll_create1(0x80000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000044c0)={0x0}, &(0x7f0000004500)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004540)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000004640)=0xe8) lstat(&(0x7f0000004680)='./file0\x00', &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r84 = syz_open_dev$sndpcmc(&(0x7f0000004740)='/dev/snd/pcmC#D#c\x00', 0x20, 0x101000) r85 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000004780)='/dev/video2\x00', 0x2, 0x0) r86 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000047c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r87 = syz_open_dev$sndpcmp(&(0x7f0000004800)='/dev/snd/pcmC#D#p\x00', 0x4f1, 0x12000) r88 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004840)='/dev/fuse\x00', 0x2, 0x0) r89 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$unix(r0, &(0x7f0000004980)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000000c0)="e9c193298a8e74f19d1af2fa15761047258a91ad0ab0246373c8e5b2f343c4bb58aa24d77c648817a7faedf113a64317e5f21fecb9899dbce650893fa35fb773dd12c529a6e50a38e3cc2e56bdf0a4112442839e94e1b3a39ccf461cdab82d9c2a597c1e3d47479244c9b0f45513b0163dde7a929262225c7bff5546623553c2ab90e90530f9fc6e1d78dec4b0b23e702806835d18c1ba14ff36e31b150c0b71ef44290e7d49a76491e3df267b0033718e92d55312e87bae13832f672526df1968e0dc2f1f", 0xc5}, {&(0x7f0000000200)="eba7c42683ff5e331b8516f09f19c98f5dbe662aa727ccef0261dcefab2df83d5476fda91a38108329218923c48d3f1c7f0d8ae301f8e879d807212eb5d28024236281641216d66fe02c84e076c41d6ecad9153f733b274cd7aa528baffe12798f495faf78a3a3b3d20b1a09f549ea08", 0x70}, {&(0x7f0000000280)="b91de0baaa783b0e620fe0d6422cb35d5363e5baa29301d62c6569556c8d30c51e49c52df3c4b8fe9398b488a01ae37ce0e0744f710c95a2f5eb3187a200076e6ff5ac6a88b4650037f0b6494e4f5ba7048636c8a70934077a31aa799329a5d029974a92fd4aed7d6d1295705daa4663", 0x70}, {&(0x7f0000000300)="d884dfaece229b60987c89d28a45446eacb8bde478c1b61b121c0caa9d1c0eb406cfc450e41dc7568f81c41319cc89636cf5af872172697693c9c6e3c06cba59611eb3356d114943a6f6180ae772415f367a22c052c81d7cd14a7b462f4a4e248778e4eac5db4946b1b718e2403614fd8fec49469d55b4fa1ed1bc72aa843073dea16a5f57a5d6115dd26132820c49c397d7c269c26865e009848616ff4afbadb07db01207335e747c1a506aea0b1a69aaa463262b60bad95bf286802bdb94590c527e55660844bc18fc6800967023a430a81b31", 0xd4}, {&(0x7f0000000400)="73482f9deef8821538c3507ad451bac08e722f9ed99b4a643eaaa5bace5eae603ce35d6057fc8d193b5bb740cd8c124fc5380c2cf0623d97147003de5bcd0c69e2f2dd4539c6e058f485ea9637770b23d8788d1b62f000526277", 0x5a}, {&(0x7f0000000480)="551517c3c5acfaa2d7c97ec7d494fb32e43934248b92ffa9fed679c5ca5163dd43eb5bf1a838d9f831627275d1c40cf81364b0992be5ceaaae55702d3df059c119e5338eb69d5fdd09c4357231aa715f363d6f7e8a7c90239c51abfc62e003474f03d3ce4eb1495edc9d445a46c1f94c8c87f6a5fd899110f90043e3268884d240bc05df989f7cd1cffc22f0d98ad1e807a224d74725cc9cbf9e16bca5e3fcd0e015065635a845c8b00e13c75802", 0xae}, {&(0x7f0000000540)="6367447cb0010da81663d0e33c8b8937619a97d19fe3fb2dff2f1ee03da790fac317b5a8718e25764553462f20703e6024c7d76653f0a9d142b2", 0x3a}], 0x7, &(0x7f0000000c40)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}, @rights={0xc}, @cred={0x18, 0x1, 0x2, r4, r5, r6}, @cred={0x18, 0x1, 0x2, r7, r8, r9}, @cred={0x18, 0x1, 0x2, r10, r11, r12}], 0x6c, 0x4084}, {&(0x7f0000000cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000d40)="57ab0d1b1615715998477ac467bc30d01efd7bd469814b14a904c7f078d0c15a4724cb5c0a724aad8903b797b181bd08e3fab1dc22d16e3ebc9d43a904977620f011f45e10435476b727632897dbc8d4fad1ab9e1a6c769ea04471c803c60058a3c3134e934e92bc96d616b1220acd064769dac34464d3f0b59c72a82ef1b9010b9f5f99ae76d646a4e1dfd4cf5486", 0x8f}, {&(0x7f0000000e00)="e28fa1ae079fab2c852022e1dd37bef55014f70ea15130f7349dc4a1840ecbb6e1c0c44f441589c4a3eeb7464e58e5ab70c905eb0e8befbd08b1ae263b9f1ffb1b552805cc3d69c23ed1b36bd14596695609c4c62190dda2f750d19a806c181f82295cb19653f6a5016f0a1d8942275afb36641317cc07c53e9447fa5e27081c765e7ff3595cb589efb29e60ed934394ce40e16295afc4432facbe227e16cb7561bbb5cc8c30e017ba55f68e8a813d562b5c4d8208abad3a27c0392834c8ccec74d5625892584a85761572f5b7651954186d9866f8fe954641fa5a14c0019c86ea9bd3658e4fc2", 0xe7}], 0x2, &(0x7f00000013c0)=[@rights={0x18, 0x1, 0x1, [r13, r14, r15]}, @cred={0x18, 0x1, 0x2, r16, r17, r18}, @rights={0x14, 0x1, 0x1, [r19, r20]}, @cred={0x18, 0x1, 0x2, r21, r22, r23}], 0x5c, 0x8000}, {&(0x7f0000001440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f00000014c0)="d4e8f85639201ab8ddb30e9cac47736da98245d25a671f5eb0f339a7a9f721bc039d626562c15dea671b5f2f87f8673c2ae83b21437264fcf4ab6d6ca32735066f371da8dfbe0c8ee054a95eb081781f8ab78b74d9088aebd3b22a9fc44addd1a3c6d663952882efe47ba2025c36b9ca1b6f082567e3f50e1d1218527a0c2037ebfcbcc4db146537036a28135936e82febeca16a0c255686eaf50e13b024ae63e26cfe66d95a5b51ba7689af78b8acfc22892cb7adde6bdb323ddbd80379ebde4fc6", 0xc2}, {&(0x7f00000015c0)="aeda843c4600a3a0e79b0635dec7330bc588060f89f11432", 0x18}, {&(0x7f0000001600)="2771eb6534962346f64801b1017a6a12939fd383236edd9efaad658086e88c61bfa2cdae84f4ee5353da63e2b775b436102dcea4c6022505c769a2cca45df699a849a241edb08f242aee5cfbe67aaa8c8e4834ccbc6c86240bf8f80127d8ca02bc96015aa36ccf159247a1126d13325290b15f78a416221fa5ad5b6e9d44c9727eb2c0a8ea38877d443067b48f76e93dbf37096a31d50ae484933fe53209f4db49323a7d872298c19a4ef32f0ccf03af", 0xb0}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f0000001700)=@abs={0x1, 0x0, 0x16e}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000001780)="89c596a31b4785527f46f3c14ab80bcff07313c0bd2325b3a149b1d16a81ff5147b8a7dfb719f04d307d4207f0b25b8d87385b66b78df68f784f5b075dfbd6ec2bbab58ab4bc9fa7a619d9fa30614ef15a379c9b9b873a625bb00e5ee3fd9a2d495a6a4c3043e0b844a45d439d5b08a24fccf191f2a4d9fa7e573b6952fbbb69f000ff4e91269ca8c2869f387baf6ab7431730", 0x93}, {&(0x7f0000001840)="1b8eb34cc5e25a954a44c9e7125f04b4393584a67b93efb15b280f5d", 0x1c}, {&(0x7f0000001880)="89089898becf00d2b44908b511b273f5c3841b0f0a9638717dd810abb033ecdb229c6c2c8fbf72ffe4c3c7de9a451ec484537defeb1e8d6c08ba96", 0x3b}], 0x3, &(0x7f0000002000)=[@rights={0x30, 0x1, 0x1, [r24, r25, r26, r27, r28, r29, r30, r31, r32]}, @cred={0x18, 0x1, 0x2, r33, r34, r35}, @rights={0x18, 0x1, 0x1, [r36, r37, r38]}, @cred={0x18, 0x1, 0x2, r39, r40, r41}, @rights={0x10, 0x1, 0x1, [r42]}, @rights={0x2c, 0x1, 0x1, [r43, r44, r45, r46, r47, r48, r49, r50]}, @cred={0x18, 0x1, 0x2, r51, r52, r53}], 0xcc, 0xc040}, {&(0x7f0000002100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002180)="fb0ce8d6e63d7def893bff984ca77e38df7c06a3bef6c2b54d7c89003abdc6f1e3497ae031f298f6c29b111d564d14efd303946176a827194be52b86e0e5518bb5674a50331b0fbc46c9303ba8ba6d65e35f2432ea18e0fdf6cf6ebaa2ce48c44cebd6fbef0befcfbc2aed5f2a96a37915e28aa76287b5972a76f5e3e08f55868a0d03ac26d527179225df70ee65fa3c805940c7f86bd7aa709185bbd5bc67ddde509ea2a69d950e60b53cafd2b208a1b6eefb639d6552f06330362a857f91cff02cddf07900f5ef1f3a9f", 0xcb}, {&(0x7f0000002280)="211b7b30a4a61d6157578f63daa423aeb380790de0886cb0f8e69e2e44b088b7184a0bb5e833bccebcc4fbd76d092220d4fe91153158ccc906b9dc025361b4082d49ba249f7f3fb398de336c3fdeffe4e1e82a8a9781a5f4cdffa209e48fab78ecf5b62cd7117789c17c789715708646e0f063b1cef6f72bee9932119aeff6482ca4e4ad6bff1e0a610c2855514115c651641907d7273355ad51b7069718c0d68d6d8c8bd317c27b4c8b8f92c793946250b6c046dcf0c78b203f35291e7fcd", 0xbf}, {&(0x7f0000002340)="4162f2c3b4841f1a5aa113e4539f8cbbb90c297eacc5015826d0fcb769fe8019517e8f9c33915d25ce768569061c840a7319ac25d69735c143f744d3ed1865c5d91dfb77ae3e975e649f2805b9661adeb27fa371454c217e25082165fa6070e8906866b83b207c62df8419e45925b9cd11ebacd2f2bc8091d216ff1794b787f843e9d0624de834f75034ac610fdabfdad25237699e26c523a82bdfb9a6a43b525c866788088caf387c74f7568a31ff4d60fafc8740cf7cde522a785ed29df8df07ea81d1b9", 0xc5}, {&(0x7f0000002440)="24af126922771427b1cd83513c9cf9eb4727ed9de993ff30e01fab961df60bfacd4107d1d587c771b7076c04095b710f26a0b01de1a95223ba54a85299eea56c2461afff641f3e6b2d8bb226dec34166e48bddbc9fc1056f1bdd3e14978dc3f728958b9e85b2c3cc0428797ea723601a4fbbd5b000a99699ecfdc00fac8c2f603738da2462429fefd3ddc9224dd55529844410176ab4a29a37f2479bdc1df69210abc4f621613e4f392f0a0c56d02edc181c33ec9761c670bb0c4f4a3845ade3c1084084972586772421d9496342d85431f040682130f53b0b77f854cbf67e548782d0", 0xe3}, {&(0x7f0000002540)="25b4603c0fd33900724d67c1257f0da27c0b03482db955fc9377b6c0349b7fa69c8af539434d9bc02dfce57810c67250c1cf4b504dc304d57a2c578606ec82cb7c29bb78a1508bebf5ad03b2d0b249c27d7e9d8e18e38dcbd7e9", 0x5a}, {&(0x7f00000025c0)="3664c19ab6d5884a9f7e8788d87ebf50", 0x10}, {&(0x7f0000002600)="c32318988bd13040cf69bb35cdf382f1251f77f205716944de7afebfad4c75131f4f58d83f3cf9f4aeefad174f6a13506056e0c8ed879bcdcb648956b7a8d71908e052c5a07da76df0b0cb972864b6f66f5ba76071f361dd751c630c622ef5a27b8fcdc8cb3e9eb4f5fd529d853a081b6b3989683125e16d06f0da05db2d9dfcea5f951f998788faa13cf45af6facf3b", 0x90}, {&(0x7f00000026c0)="aee83da0ed75a35da8e7ca63d843b51dc7f54af4b66351d281a57ea5c7708df6af1b2075d68d658db5d8c852079edf74c59b9036cfb87e3092da1fa1322a942182baece9c9f823583640ac91be1ed8b02201a9dc3a237221fa085be3490fdd799a1558b209a92a141f9ae2d45da1a2a0565a04149e6bac879029731d5db875f09ce9c76d292b1791a9d3b7878122063e22892367753eabbb069083d43c84d656c4dc49976a04d4905d35301465731aab881b86754039f0c638551c", 0xbb}, {&(0x7f0000002780)="356c05eb7f40e8d3d43ba853c825bc668a39e675098024d59eb2eeabe7e0b86f80b747467261fece45b8284e86e49eb558364978deb111ce3d29b4293e6f3cecbe3c5e41e65ddd242581047161ae72d6459b0249c55b967f854f229f092ba1277ce427d44b1b23927b6e066e3de06b382c9945fa536522ba4f6ecd396fedd97fc2014d0f", 0x84}, {&(0x7f0000002840)="23ea6e71fbfc50976d350c1ad785", 0xe}], 0xa, 0x0, 0x0, 0x4000}, {&(0x7f0000002900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000029c0)=[{&(0x7f0000002980)="aa4f888b33467a16fe60541326a6536b5546815fea48ba198970e796dbe4a4f5c5419a502597579bc3de2c04c53e5fee9de855829e9795568203ab", 0x3b}], 0x1, &(0x7f0000002a00)=[@cred={0x18, 0x1, 0x2, r54, r55, r56}], 0x18, 0x4000000}, {&(0x7f0000002a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004100)=[{&(0x7f0000002ac0)="1b48a3f5289a0efd18b8af16de9eac8b399ccdf7d61bbf10518f0a099bd6b94bdbde7d3f58de4d5f9ed35e5f3b20fb0007c758f7843f670fee7b5d089361d644f5952124d113ab7d765793e05d0157771d3e83dddbe8544d8defbda96828581dce7ea60df6aba3d1b3e292b15095aca731f544af6572ff1120e519f34077594ca5c294cb6bdcc16b13945549fbd76bd83914e29ad597f9734b1744656bca385e3f28e3f5587772580b7c298df29c", 0xae}, {&(0x7f0000002b80)="90450a0bebf10da15a0cd9c51fde6eed4bc341c6c941e3ac0e15c3110d2127505c5c7774dac57dc0cbe300b7f8cdee734d877f2a48b7960badb9de442714a1dc5b00818a504e32d0433c66e79c23552f34bc7ac75a73be9968caa98369f79350bc9ffefa3c3879aaa048d989", 0x6c}, {&(0x7f0000002c00)="002a39b7bf4344ea28e238dec02257db521a010662bf548c0b59d9eee30f5d7fd75e8b35411caa6be47ed99339a7c7495fa01e3daa4654e56d3c90e9fc2417dcad89436e5c1cd02722c99811728ee4bfa808641b1677cf786f65d13e99314d1b27e93d8a22", 0x65}, {&(0x7f0000002c80)="57d90e677924160ea5dc0c0daa1ced8fa83c497f886b1358967672248133741d98cc1cb5c61a3c0ea4db2a2dbab30df1dd5a9ec9961e3ea8c650b71a55260e84890f607b16a68b169a8790bd942becfb321adc4f33ffe6a0ea52aa6b7647e9e9672f3ddefc078f3a247f675e040cafd616b0d6f2864bdd881ff11cf6bd34a0d6bd048ab77ce5fc786855db0fe51ca1f41e84b184c30ddadf2a2ca043f3bf7ed3cad0389f744cda2769c56898a55c2c9a6dc67acd34432602b9d2fa751b711d76ce69e692c9296119a13ccd329f55", 0xce}, {&(0x7f0000002d80)="f31f6d2d2b56e392029646d7b9446d9d1d526e87a9af", 0x16}, {&(0x7f0000002dc0)="811a8a1c2d22b62dd233e72bdac09d2547bcfa64d66e4ccdc50c5f943155e280e0c2ca89d65f4ab4e2a1c950690ba4c700dd20559963e73c1da680e0e330961a534e0dd581020d567685de1e370b8d4ae920d95d84c1d4700bee5e42c56f9d0a001d8c55372f69a203a1f270f230d82f53fb995697ff908764d8", 0x7a}, {&(0x7f0000002e40)="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", 0x1000}, {&(0x7f0000003e40)="ed689c28e0784f7ee50d5018428b0327110922540943d73fa288f1bf09e554ae538096e146583c65db927846d39dd22723190d6500b6c9f1c8c09f47035c4c69bc0d357229e10c8f27115071f43e98c340222b399455983d092210419e0ca18107d14ba54e7ebac377d14d10bf90e94eed815d68a64208d75aba8e174a05856f04bde95a369673b3741ef27fdb4928b72a921ca741c56a42bff67e1f8bd24c4d6d9345feffb8db1030b6568b86937d7d2f393bf121c537", 0xb7}, {&(0x7f0000003f00)="3ae580a54319c0518c9de848a096a6a6768bafcf501ed45a92db86016ad7ab57d55248a3fcd82280763c57e9a82b4b0f8c2ca35a3302482e57d7b66345644af55507c153ad1907c6dd8098d19306bee0f6d46508b3c646997bdfc104cdc5c7fd384ce721b8e026ba491c70117cf4a773298096167487c3c187610da6fbafbd187f6da1c81583025dcf5c984b82ae3a9d5c24f1c8a4a4415ae7a19a559392598afc93f3050378b4d5d8610387403c187bcc7beea139db9a3e17200393f0df2c37b327864c5a2d37", 0xc7}, {&(0x7f0000004000)="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", 0xfe}], 0xa, &(0x7f0000004880)=[@rights={0x14, 0x1, 0x1, [r57, r58]}, @rights={0x10, 0x1, 0x1, [r59]}, @rights={0x30, 0x1, 0x1, [r60, r61, r62, r63, r64, r65, r66, r67, r68]}, @rights={0x18, 0x1, 0x1, [r69, r70, r71]}, @rights={0x30, 0x1, 0x1, [r72, r73, r74, r75, r76, r77, r78, r79, r80]}, @cred={0x18, 0x1, 0x2, r81, r82, r83}, @rights={0x24, 0x1, 0x1, [r84, r85, r86, r87, r88, r89]}], 0xd8, 0x4000}], 0x7, 0x81) r90 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r91 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r90, r91) [ 575.603721] QAT: Invalid ioctl [ 575.660841] input: syz1 as /devices/virtual/input/input544 [ 575.673967] QAT: Invalid ioctl 02:42:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0xe135) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, r0, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 02:42:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 575.851462] IPVS: ftp: loaded support on port[0] = 21 02:42:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1c000000000, [0x40000080]}) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005dc2aa5b272c6872627ff9d50000000000000000000000000000000000000000000000000000"]) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') read$FUSE(r3, &(0x7f0000000340), 0x1000) sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000100)={&(0x7f0000001340)={0x188, 0x4, 0xd, 0x10, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x5}, [@generic="8c9dfc08accc36a56d9035b1234b1f038b69a0dbe04e1accfb585e8c0f5f68952d33c6874c95426eb77a3008fedd1424df5cf3ca07e7dd413397859809255b3deee01d8bcd7709d5c3431ae1169300d7c7252ee29ab70b80e4e4ad97f82f0d29c94a02facfc1e4d71a35ec01087ce66c7be7f833a4e76ad96f88a45d342981fe265dbeb7ad2669575d619d96df5577466509d260dd037b637b69960c660d832aadd6cfca843f8f3fa3221850e523a9562c5971d211fbe6245fda2d59ea01e9f7d32f2abd4ba2239bc8be5a6fec94520e4cc7d9465143f92993e7", @nested={0x98, 0xb, [@typed={0x24, 0x6f, @str="657468306b657972696e672b637075736574757365726c6f67249473656c6600"}, @typed={0x8, 0x44, @fd=r1}, @generic="0c655b90073f28d1a7e48b9478e7ae8df1d9115bbe82b550a774819a8188e9e066a9cbec0b0a25572ae04e93cf053de3b8abadd21f5360f11397ae5bc590ee9634e6693e5aa838623df2296c19a69a92f9b2a7777d98d68a07c2c26a21e7", @typed={0x8, 0x31, @fd=r0}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) [ 575.874990] input: syz1 as /devices/virtual/input/input545 02:42:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 576.068763] input: syz1 as /devices/virtual/input/input546 02:42:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xc9, "a13be7ed8f68517852c21efc52b82e2d1d93811a41994b9d114ce1d5fefbf57ffa09bafd2353f87565c166ec38b9c8a164c7be48b844b2dc11cd0aa21c6d0447e39901b6932722f552e4e559ea9ce6eadf22687700c37c62beaba47d60fd1821b1099f4c82c18b11ebaac8c3f07ac9248b77cba1202fca76157f9e013a02729d3bab5235cf83b43452e49818b5d722f84edbe0c981b5b35a9e55f9ce824948d1a6e59379ffd5c24a8d747434ba9b7f38cc813cc7c6c03af40dc0078d0437cac147360bb50f8ebab94f"}, &(0x7f0000000040)=0xd1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r2, 0x5}, 0x8) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}], 0x1, 0x2000107c) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) 02:42:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = gettid() pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x4, 0xbcf4, 0x2, 0x4, 0x0, 0x4, 0x42082, 0x0, 0x7, 0x9, 0xa62, 0x1965, 0x5, 0x6, 0x9fd, 0x9, 0x7, 0xa3, 0x4, 0x4, 0x0, 0x8, 0xffffffffffffffff, 0x1, 0x7fffffff, 0xf, 0x2, 0x1a3c, 0x2, 0x1ff, 0x4, 0x4c, 0x6, 0x4, 0x8000, 0x3, 0x0, 0x80, 0x4, @perf_config_ext={0x101, 0x7}, 0x2, 0x5, 0xfffffffffffffbff, 0x3, 0x3, 0x7f}, r2, 0xffffffffffff6ab0, r3, 0x8) write$nbd(r3, &(0x7f0000000180)={0x67446698, 0x1, 0x1, 0x2, 0x4}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x9, 0x7, 0x2bc, 0x8, 0x2, 0x100000000]}, &(0x7f0000000080)=0x10) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x40, 0x800}, &(0x7f0000000300)=0x88) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r2, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4800) getpid() ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000001c0)) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x200000c, 0x80000044031, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) 02:42:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x200010, 0x9a0, 0x101}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x3f, 0x7, 0x6, 0x4, r0}, 0x2c) 02:42:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) alarm(0xffffffff9f8acdc4) unlinkat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0xfffffffffffffff7, 0x2}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={r1, 0xfa2}, &(0x7f0000000680)=0x8) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0xa7a}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000440)={'veth1_to_bond\x00', {0x2, 0x4e20, @remote}}) unshare(0x22000000) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000400)) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), 0x4) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000006c0)={0x1d000, 0x4, 0x7, 0xfffffffffffffffc, 0x63}) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x2, 0xa, 0xfffffffffffffffc, 0x4000000000000, 0x1b, 0x200, 0xe6, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r5, 0x4}, 0x8) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x2) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x16d, 0xa, 0x18, 0x4, "8d7e3467d4f31d7cb5f4000a0e5009aec40d1deaa22a17c3d8f7f1697c49c7ee48cc91d4e6bde56d98767fad17450bd37f3130b53fda09cda6b8d53764bcc136", "d25d32ef130105a78e5e615417bd5c0af9cab298890ee21b26f08095db1be722", [0x449, 0x40]}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000480)=0x3f) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x2}, 0x2000) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) 02:42:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) [ 576.846164] QAT: Invalid ioctl [ 576.850158] QAT: Invalid ioctl [ 576.856655] QAT: Invalid ioctl [ 576.882926] QAT: Invalid ioctl 02:42:24 executing program 5: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000040)={0x8, 0xf, 0x4, 0x304920, {}, {0x5, 0x8, 0x100000000, 0x76, 0x0, 0x5d9b52e, "a562f3be"}, 0xffffffffffffffff, 0x3, @fd, 0x4}) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 576.940913] input: syz1 as /devices/virtual/input/input547 [ 577.594118] QAT: Invalid ioctl [ 577.603064] QAT: Invalid ioctl [ 577.606747] QAT: Invalid ioctl [ 577.610221] QAT: Invalid ioctl 02:42:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) socket$inet6(0xa, 0x3, 0xb6) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl(r1, 0xffffffffffff0000, &(0x7f00000008c0)="153f2201800000ad435761453428d49899541b0483781cfd6be7339fb8f7a9ab67330eecbb03c1a0c2e9662ea8c33b0f37496ae4c2ec9ca767ec73f8de923f967ab8e1e9f629") r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x7) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x9) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r3, 0xe991) r4 = socket$inet6_sctp(0xa, 0x7, 0x84) sendto$inet6(r4, &(0x7f0000847fff)='`', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x139, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000940)={0x84, @broadcast, 0x1100, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x30, 0x0, 0x2}, 0x2c) write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000840)) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) dup3(r2, r7, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000006c0)="6bf32cc527ed18c0b842ad231ec9111f", 0x10) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r8, 0x4b69, &(0x7f0000000000)=""/1) openat(r8, &(0x7f0000000880)='./file0\x00', 0x48903, 0x4) preadv(r6, &(0x7f0000000780)=[{&(0x7f0000000280)=""/28, 0x1c}, {&(0x7f0000000300)=""/100, 0x64}, {&(0x7f0000000380)=""/225, 0xe1}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/16, 0x10}, {&(0x7f0000000600)=""/49, 0x31}, {&(0x7f0000000640)=""/99, 0x63}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/78, 0x4e}], 0xa, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000240)={0x8, 0x307152a3}) 02:42:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r2, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4800) getpid() ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000001c0)) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x200000c, 0x80000044031, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) 02:42:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0xc00000806, 0x1b) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x7cd3, @local, 0x3}, 0x1c) r3 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0500004bb3d9e2be29a70000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r4, 0x4b3}, &(0x7f0000000180)=0x8) 02:42:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x4070000, {0x77359400}, {0x3, 0x8, 0x10001, 0x4, 0x2, 0x9, "597e75d0"}, 0x1ff, 0x2, @fd=r1, 0x4}) dup2(r0, r2) 02:42:25 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x6) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003"], 0x11) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:42:25 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a80)=ANY=[@ANYBLOB="00100600ffff01c7481e7463a0971ab60000e28f62278d2f3681121f4fa915eac890fb58c05939efbf5c5ae7c509c014b750e9b413faf34e81e212b2ea92c62ddfd90d69995b35cdb2436d1c12224f23dbf031bda96f5167bbae245c012cd0d3680468d6e7c821680308000000000000002c4d4b24764c6a93c44920d32219ba53a9b12b3f6cba4a1142238550106c91e08c3259658d9641250f44c1b40ed41261d88d7c4abe012aca41d29c80ada474cdb858b8e5db24a104da9d9d60ddd683e08e23638c099a9f4f543f700126f8b9c7f075077662f152a6bee89aecd486978efdad227198e492ea5719843794f4c778741d9eb62c23218e09c2ca62c10fe7bd40c66cbf98c91ff026a88d22d10346553a3800c44ed75a86aa19c9a460e33cb013682a30b9203d3835372fb673d2664672"], &(0x7f00000000c0)=0x1) epoll_create1(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0x16, &(0x7f0000000240)='trusted.overlay.nlink\x00'}, 0x30) fcntl$lock(r1, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, r2}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0x0, 0x38) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000340)={0x1, 0x4, 0x0, 'queue0\x00', 0x5cfee86c}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x252eca0, 0xc9c6, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x66c, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xcdb}, 0x28, 0x2) gettid() r5 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffe1}, &(0x7f0000000200)=0x14) creat(&(0x7f00000008c0)='./bus\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xffffffffffffffaa) socket$inet6(0xa, 0x807, 0x8) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{r6, r7/1000+10000}, 0x15, 0x8, 0x80}], 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000140)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) 02:42:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x5, @local}, r2}}, 0x30) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r4 = syz_open_dev$binder(0x0, 0x0, 0x0) dup2(r0, r4) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x80000000, 0x5, 0x80000001, 0x3, 0x0, 0x7, 0x98820, 0x4, 0x6, 0x5, 0x80, 0x8, 0x3c, 0xfff, 0x7ff, 0x7, 0x100, 0x100, 0x3b2, 0x9, 0x9, 0x8, 0x3, 0x8, 0x80000001, 0x5, 0x0, 0x3, 0x194, 0x9, 0x5, 0xbf, 0x6, 0x4, 0x4, 0x7, 0x0, 0x8000, 0x0, @perf_config_ext={0x3f5a, 0x6}, 0x8000, 0x0, 0x9, 0x3, 0x6, 0xfffffffffffffff7, 0x20}, r3, 0x2, 0xffffffffffffffff, 0x5) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000080)=0x7, 0x2) [ 577.967318] input: syz1 as /devices/virtual/input/input548 02:42:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect(r2, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = dup3(r2, r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) setsockopt$sock_int(r3, 0x1, 0x3f, &(0x7f0000000040)=0x1, 0xfffffffffffffff7) 02:42:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/131}, {&(0x7f0000000040)=""/13}], 0x3c9, 0x0) 02:42:25 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @rand_addr=0xfffffffffffffffb}, 0x253) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) waitid(0xfffffffffffffffc, 0x0, &(0x7f0000000380), 0x8, &(0x7f0000000480)) gettid() fstat(r0, &(0x7f0000000400)) getgroups(0x4, &(0x7f0000000280)=[0xee01, 0xee00, 0xee00, 0xee01]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001380)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800), &(0x7f0000001840)=0xc) stat(&(0x7f0000001880)='./file0\x00', &(0x7f0000005b80)) getresgid(&(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)) getpid() getresuid(&(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80)) stat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x10200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x10, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@ipv4, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', r3}) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000280)=""/25, &(0x7f0000000580)=0x19) r5 = socket$xdp(0x2c, 0x3, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e23, 0x2, @ipv4={[], [], @remote}, 0x894}, 0x1c) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040), 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) 02:42:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x80000001, 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x6, 0x83, 0x8, 0x7112, 0x5}) fanotify_mark(r1, 0x20, 0x40000000, r1, &(0x7f0000000100)='./file0\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000080)={0x5, 0x0, 0x10003, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0086438, &(0x7f00000000c0)={0x5c9, r2}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) 02:42:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000380)={0x0, 0x0, {0x5, 0x8, 0x3f, 0x2}}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000000)={0x8001007, 0x640c, 0x1}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x400, 0x0) r3 = dup2(r0, r2) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000040)={0x7, 0x3, @raw_data=[0x9, 0x27, 0x0, 0x8, 0x3, 0x100, 0x964, 0xd9, 0x81, 0x7fffffff, 0xfffffffffffff001, 0x4, 0x8, 0x8, 0x3, 0x3]}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f00000000c0)="ec5005c941c29b718b8a83bcbf559efa0820dd743e40f3e6fa8239be2b0f64e629498d3ec9d4df14efdfa3def829d1ec006208bb821065bf120784c85d0192d72851c58e5879b1071c74d3aa7cdbee1cc06cc8c19e36a248b297a43b8b26a625d023658008064bdef12e84952b8b4ddd3e80ae004f8a19cd0d97c1275443b57c2fe61bde3ec66d93648063ee3f67774a168312a3b6bdd496b0a2844430ff5f32f85440716d2f6cec88d87878110d6b47fc023c47f717bc304e006782464c0a4630d5ae45f0857988b68d1c9ad16b21c8bcda318d7f8afdbfd0dfc4559a6031fd1b97ef9b66323997fb04b1d5062fcd1dc97a76aa8e", &(0x7f0000000200)=""/210}, 0x18) [ 578.413265] IPVS: ftp: loaded support on port[0] = 21 02:42:26 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000001280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x1}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x20c}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r3, 0x6}, 0x8) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0xc0f85403, &(0x7f0000000140)) 02:42:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) dup2(r1, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x200, 0x4, [0x3, 0x5, 0x53, 0x4]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7, 0xa, 0x20, 0x9, r2}, &(0x7f0000000140)=0x10) 02:42:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x4, 0x3, 0x3, {0xa, 0x4e22, 0x3, @empty, 0x800}}}, 0x32) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000001c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x100000000000000, &(0x7f0000000000)={0x0, 0x8000000000000000, 0x4, 0xff7fffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x301000) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r3, &(0x7f00000002c0)={0xa, 0x8, 0xfff, 0x9}, 0xa) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x4, [0x7, 0x4, 0x0, 0x3b7, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000005c0)={r3}) 02:42:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x3) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0xffffffffffffffed) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000003740)={0x100000001, {{0xa, 0x4e20, 0x800, @remote, 0x6}}}, 0x84) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f00000036c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003600)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/171, 0xab}, {&(0x7f00000038c0)=""/110, 0x6e}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/182, 0xb6}, {&(0x7f0000000480)=""/100, 0x64}, {&(0x7f0000000500)=""/157, 0x9d}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/231, 0xe7}, {&(0x7f0000002180)=""/4096, 0x1000}], 0x9, &(0x7f0000000740)=""/250, 0xfa, 0x1}, 0x7}, {{&(0x7f0000000840)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)=""/132, 0x84}], 0x1, 0x0, 0x0, 0x8}, 0x9}, {{&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000000b40)=""/194, 0xc2}, {&(0x7f0000000c40)=""/94, 0x5e}, {&(0x7f0000000cc0)=""/20, 0x14}], 0x4, 0x0, 0x0, 0x8180000000000000}, 0x3ff}, {{&(0x7f0000000d40)=@pppol2tpin6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000dc0)=""/110, 0x6e}, {&(0x7f0000000e40)=""/168, 0xa8}, {&(0x7f0000000f00)=""/19, 0x13}, {&(0x7f0000000f40)=""/196, 0xc4}, {&(0x7f0000001040)=""/140, 0x8c}], 0x5, &(0x7f0000003180)=""/150, 0x96, 0x4}, 0x101}, {{&(0x7f0000003240)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003580)=[{&(0x7f00000032c0)=""/105, 0x69}, {&(0x7f0000003340)=""/22, 0x16}, {&(0x7f0000003380)=""/169, 0xa9}, {&(0x7f0000003440)=""/88, 0x58}, {&(0x7f0000003800)=""/177, 0xfffffffffffffd4e}], 0x5, &(0x7f00000035c0)=""/55, 0x37, 0x9}, 0x3}], 0x5, 0x0, &(0x7f0000003700)={r3, r4+30000000}) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) [ 578.917878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 578.974959] IPVS: ftp: loaded support on port[0] = 21 02:42:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000006500), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="4dbe3e7689fe0f1286a8e050786e19068a633d046e5d37d4f34931d2c3b554f4bf41e6708548b319a8cae5cc693ab6c93974216b3743d25d49d571002f52d6c7c6fc6647ec554067a1488201805be3104405f184731191ba05502ea7f1b28c953450abcbba96aea411005c7e26993b5f32"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000040)=ANY=[@ANYRES32=r0], &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x1000, &(0x7f0000000100)='ppp1*:{user\x00') r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0xb00) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) 02:42:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:27 executing program 3: getpid() sched_getparam(0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x101000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback, 0x4}}, [0x8001, 0x7, 0x800, 0x0, 0xfffffffffffffffa, 0xff, 0x8, 0x7fffffff, 0x0, 0x2, 0x200, 0x5a, 0xffffffffffffff24, 0xffffffff, 0x6]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x3, 0x20, 0x7ff, 0x10001}, &(0x7f00000002c0)=0x18) fstat(0xffffffffffffffff, &(0x7f0000000a00)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000600)={0x18}, 0x18) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x80) ioctl$KDADDIO(r2, 0x4b34, 0x50) setpriority(0x2, 0x0, 0x34e) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socket$l2tp(0x18, 0x1, 0x1) 02:42:27 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x3) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x5, 0x0, 0x20, 0x4}) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) 02:42:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) getdents(r1, &(0x7f0000000080)=""/47, 0x2f) dup3(r1, r0, 0x0) dup3(r0, r1, 0x80000) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x100) 02:42:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0x3, {0x0}}, 0x18) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x8) 02:42:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup(r2) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x4, 0x30, 0x9, 0x7}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r4, 0x0, 0x30}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x101, 0xbf0, 0x1735, 0xa4ae29, 0x7ff}, &(0x7f0000000100)=0x14) setsockopt(r1, 0x4, 0x3, &(0x7f00000013c0)="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", 0x1000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r5 = socket(0x1e, 0x4, 0x0) signalfd(r0, &(0x7f0000000140)={0xffffffffffff8001}, 0x8) clone(0x0, &(0x7f0000000300)="2fb9c119ed81b259b114e73dd81af06cac6c1bac53a6ba63559dab4d33a3424a89729ca5f8a500e77a497e7cb573aa34206ded37f390fff4eac0253ecdccee49691a93e7a9f3f81a8a8ac06617e82aac0b14aca7d088d93db2a5947593a1ab77e7cc2c6cd1ebfd88aed69b3e0cceb0cc93f4ef8a2c532a42e8585e68cf3ca0547d47b89e7ebe13cbf07ce8dbd1a65b6eec787b559059127e2b4b2d860002acaf64ba903d73e4", &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000700)="21630d5ae1e8c64a6cecf1c664370130285979b7c417044bce690c663b61fd7f5982ce9b8b23b75602b5feddb6295715126008f6f8f45261865eef6864a98a32f41e9297e1fb0481a8408bf7e544d325dec9e332ee682ec6511e948ae803dada4234efe4b6f5712c7623") setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000007c0)={0x401, 0x996, 0x3e8a}, 0xc) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000240)={0x4, &(0x7f0000000480)=[{}, {}, {}, {}]}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000780)=@assoc_value={r4, 0x20}, 0x8) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x300) [ 580.424614] input: syz1 as /devices/virtual/input/input549 02:42:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000000)=""/70) dup2(r0, r0) 02:42:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$P9_RREAD(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="870000007502007c000000586537a4d988f8c3950d4ed918ad441bf3ba7493a0ce984dbd0d0490e0f806459be55b9f0e3bb43d524abb6daebd3b949860909b344864103ead04c5c87868c1e93a6e0928f2c9fc8d9d78da3c11fcc7b84946035882bd635e40c76bd1427a23e34aab0c6e30fef12af8b6b8b053fcceeb85caf1179f142b3101650000000000000000000000"], 0x87) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000380)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x1009}}, 0x20) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f0000000040)="40fc16d09d82194a75d166011ae3e1f13514429bf1a2aa9efb558a", 0x100000036, 0x8000, 0x0, 0xab) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}, [0x0, 0x7]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 02:42:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000006500), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="4dbe3e7689fe0f1286a8e050786e19068a633d046e5d37d4f34931d2c3b554f4bf41e6708548b319a8cae5cc693ab6c93974216b3743d25d49d571002f52d6c7c6fc6647ec554067a1488201805be3104405f184731191ba05502ea7f1b28c953450abcbba96aea411005c7e26993b5f32"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000040)=ANY=[@ANYRES32=r0], &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x1000, &(0x7f0000000100)='ppp1*:{user\x00') r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0xb00) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) [ 580.650634] input: syz1 as /devices/virtual/input/input550 02:42:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000000)=0x3) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:42:28 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4018641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0xffffffffffffffff, 0x5, 0x22, &(0x7f0000ff8000/0x4000)=nil, 0x10001}) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}}, 0x0) 02:42:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x50, 0x0, &(0x7f0000000080)=[@reply={0x40406301, {0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000000), &(0x7f0000000040)=[0x0, 0x0]}}, @register_looper, @release={0x40046306, 0x3}], 0x8b, 0x0, &(0x7f0000000100)="160d01b55e32a1021beb5c1f5949d0adb37d4c7854960aabcbda111bcac92defdbeea7ef724ed3922a1b20da6cf6856dc22498938d99785fbb7567c7d072b466b56b8e19665d0ba5294bd1215e0fead3333959140a116a9790be157cd7a4b09086031190a3b17405e2b09b7ff82c6bbf7d806a25bfd30f3ce299bab8fbf6ace91f153003d6cbc6ac833773"}) 02:42:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f00000001c0), &(0x7f0000000000)=0x207f) [ 580.899636] binder: 29797:29798 got reply transaction with no transaction stack [ 580.924042] binder: 29797:29798 transaction failed 29201/-71, size 0-16 line 2741 [ 580.998666] binder: 29797:29804 got reply transaction with no transaction stack [ 581.028061] binder: 29797:29804 transaction failed 29201/-71, size 0-16 line 2741 02:42:28 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1000, 0x2000) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x80, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) io_submit(r0, 0x4, &(0x7f0000000740)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd, 0x5, r1, &(0x7f0000000140)="977458b68cfc9699549b386e2165391d94afaced22c321e6ca5d7c0182c93001adeed1bfed205c6fddbae708c2b0bec0b9ff89b4e2c76890da", 0x39, 0x5, 0x0, 0x0, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x200, r1, &(0x7f00000004c0)="ef9211a6b42423f45252f3642caca1e3483f913c6a53612e757183cf7f22aa08fba0d5bed83402a4eae43260ebe48ec7b5cbde7bf116c7162fcd89b3b4bc6dcc1df840e08ea324490c63b2f7b46f1fef157e3201a716e03d9222f7b1afb16ddbe36285f3bef596cfc80cb8d6a9a05e445c50a51d2dd244b6641d0a9ac2d01097e8378b7fced744d6d0d1b5a9982b7e8d04ba956ad6fcf6ffefb123c2c2ec3202565203ed772ce19122d0cf1e31d75922d136a55d8af52c65cd51a44909", 0xbd, 0x0, 0x0, 0x2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0xffffffff, r1, &(0x7f0000000580)="3e94e58da6a45b89c6cbec38c0ecb269832bbed61b36fcf402b7b866b331e8a69df88565d06f90d30f3d1f83f17aa18a6d5029b9366de1759835df95aef97264eb42d819f4e335db26b09c0e431d8effe6f684d57903df9f9999e87f7a0ada97a2889e1b392080", 0x67, 0x5, 0x0, 0x2, r3}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x9, 0x9, r1, &(0x7f0000000640)="ca0dae6ce98a4c4d80e02fea6912e16c48dfcdc3d0ee2dfff37baf3c6406eaf3054d0e9000ec2ec4be60f6de8b16bda9b8621ded38ac234fca57edfc67d10a6298804433bcc5eacb45ae6faeed", 0x4d, 0x1, 0x0, 0x1, r4}]) fgetxattr(r1, &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000100)=""/9, 0x9) ioctl$RTC_WIE_OFF(r3, 0x7010) r5 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000780)={0x0, 0x8}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000800)={r6}, &(0x7f0000000840)=0xc) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x80000000000000, r5, &(0x7f0000000300)="ed1a13df2c1c3c9c875fbd3797c8dde5d7d755ccdcd87d22468f594dad8212b6323aca9e71f5a6edbed157c8dff6f3813f2ba302492df72a4cb20885ebb5c6ba501c62d4fe30530058345849b29349e53adb7609e9ee60f6999713d49d202c190081ecb33d116ee51094d580dd9bcad5258b3e9532bfe5210dfae641e39963e9d937845374b1da85d0a00ccf6280c53cdfcba23c7892d9ecbd4da22dc1ba6290144ff840e401000000c6f0a1912c5f303f0fec7e4c8c6d4781350b7a8139c9944b2006a77fca96569733b0f02876f62c2d33bd01f38d61adc5dc5c1bcf6f45843e9fd5a1178d2386052339e089d67d12984f73ec48425192e71f5fa3f0bb5f8a7573b4555658d6a3f9c329a6460736adbe553d305491b96f76b51d4e4683fe988803abc2a039ae1ad3d6732fad8f054919cc74c70ca309dcad1bc965978babf72a55ce307e7d8e2f7ee65521d82d002520461dd10fdd1faa9a4ee7203c4b4a8711b9239e26cef32d851d389345a861db529a21bec17ed9cc4fcd2ea9483cbcd638a783ec827ceb5baa20f8ad9bf2b854bdec2033ed6b948857", 0x199, 0xea}]) 02:42:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup(r2) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x4, 0x30, 0x9, 0x7}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r4, 0x0, 0x30}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x101, 0xbf0, 0x1735, 0xa4ae29, 0x7ff}, &(0x7f0000000100)=0x14) setsockopt(r1, 0x4, 0x3, &(0x7f00000013c0)="256b3122c0a0bfbab5eec8e107d0ffc83ff8db8338b335b593f7fe1ac1a87d8e07db9d049cab7d28fcd02cef809e056b9ee4829b86d18d48ccb6fb1a15f4c304bf199414b8d635b28f29c57443ff84cf6f4f24d58698e19f133823dc6c807f5874add30d16b41caabc02f5cb99561060870b3a3dc1782bc35c7f3063e9391dfb2acb39973b1e308b688e196a5e92055bdc68020895ca2db67977b6c975ba0cc68c929287ce8277992d376e1eae6dd65472dfc8544d3073f91ccb738d24cda74f53b3d8cbb263f12c9d21b24bb77fb0ab2b04c4d514130f764ebf693f228b7771e0c69bbe3d1d458114d20e214a468e74c30e320113b5db39742ff5c4965162fba926f89b0fcba6bc1b09a58b6a96af065c5f4c5db76c0297b941ae81d27c75c820adcead211bf09d27a78206e46da5ae17e909a44c653edaa279750ff27e053428f16c47ed8f00f45a8121529a81b911296c780f1e754eb06326d1e1b7b58cf516a18b1e8df7bda2f53d25b4a3fb847f869494536699ac314af8acde6c8bc88aee4520ba7a0b5aa73e0a98d4d745efaf65f9f8f161918074e5eecc665686aff185a252695ec123ab60a8aec0ebcfb50e2d93957d322a6a63523b5f25cf9d4560f2081c02937999953690120291cb593cbdf0188eff4f3e15784244abacd032af0409cd8e2010ee0280e6d8e5ef9dc295b34691a44462aa9257467d12af1a890f2fe9d4c9f27ec66dd150fb72ac1a9cb5cc9ae4afd177788cb47ebf8f0aee98b959f6310366f2bbde689387506ce3d16628a3863d2803314799865fbf444a453e32551bddc29d075c5e4a3289ed176ea80cf7f38649adbd75a0cf8df9accf80de7d5a8f38b0dd2f049f2b07d8b1b77ecbedf124c4d2c3ad5199f457e75d218a8c5a249831ffe4c1a90277e82d7c72f6676f70e0a68c0853265d3a24adc99a4aaec9fa0eb1c79744109eab621065db561f41a978d902406137e483841a416a282abb00a1ac314ed427654807f97cdffdcc6c2c45dd7abe3cf51566f4fc3baec78307f78754ad30dba7a392ada23db12b0f18071263584dc6677937af4da0fb644f2845cd5f27bcfcd8c9c5652c7f856ffceef73d22fa6677e23944dd1f405469f068a4669612c2a415ae66ca770fbb99c3be1dcc45167569099ed1d3a9dbe354b22cc461c35a6e854519a7a7aa05d2bf094c64562e929dd67c8c530fc8db4f1217cf04920351f06ad87e465af88f5cd5dc3ecab847a4b274e8454dadda55277f9e79bc9f46e0c261d4f81cfa3c5402cfa27564c9e4963ebf63227886daab82a61f59dbb8cd368dfdaea87f8cbe2f82ac731a42092c261547a737708c19c6f2d06cc1cdc806d1bfe2567409372815c6e9afbe50540745dd801f2012267485456aec128ce7c0e9d5667bffad3acb412b5e2c7d00e8e8e62ea4c19570f80329eda3b1b16b7071257cf9271028f79b1d550991e3bec30089911f4e1329eb34c9c5e661040af9d19b93fcad734b466eeb999027e0813365e651d71d57f2117648426b9ecd8babec560577eaf076b7c2479e7908f8be68a6260500dc8c97ba57c48fe2eef2212e49ac580ba8cc87c6bce37804dfb1b3b4637ac97d1e563ed665e628152fd36fcd1e396090dd7ccc9e19be278da84100fac84a1109fa5a57db3e869a4001f790418b819e9a1dae550173f1192bb2164c61027bf3029e7e3578398eaf602acea97ab9095519e6d33e493ed044bebe5ee6929ac97e107b4accf09449a05244d4568153eb078783970840a3e67cacd95df23373c83dfcc4b5245b04668bd928278bb1af802a3e436cf7805ede7f0ce45b2a4473b186b3ddaa954239054680c492846af44f5eb985971b236814c792528d4ae87490d88811146747821db21d971e68d5e095c1f97ab005954f27745183a5e0ef043a1d6cf121a0c457beaceda14ec61e8f6222ddcaa2f1c33adc338bd1e5304428b0243b44ecaaa606104c686d841849c7251fde2c8520b6e52180ecd44c9fb5e493a3692eaf507679fc13d9ba6ca3c35436cf5623a20201e11145a38d664ebfd429581b2671be1eddc30431fab7a84fb3f3e5cb81e5d92e0895648c9ff487f11f6b7e3e5f3480199e6550e2387bfd2d725c2b520898450845971942c7a89d3b1892aa6aaafb1de3ec268c9b05b515c06901c6eca44342e38a8613fff46a30b7d7c5c7d175b3f9114651aeecceb22330163293dc27e7e2be58ffeff53f15e68bb0d2d07ed998bd8fa8ad7fb3a4df740ad24af75388be4f3389ad7bdf9a970651bb0e3a828feaa908be3ccb2503ef1651148034447d19193be2adc73dd05f11c7a8218270f1f48e258dffc3958fdcdf02dfbbacd2af8f331892a0a07349eeb77e3019fd3c361e9796fe278c1eb95ff88c0ce90b8d5aa56713be18761bd279d549ea5937ace2bb5d59c670f43396af94986c2d3400e7ae377a0155c7e3e3ad6c0cca7c710421c0bb3f1430ab935f0ec1a52b7ffc5bbb2cd299d7c5f2f8233875c677846626ad6074838fdfd81b3a58ea29bcb72cc819fffd91d406513fb15217183b5c04646adabb7b723ae73dce9de4eac12ddfaea5b4fc37e28a0f6d4ab444bdfa94420f27f4d77708f85233ca96963a77b7595315e1d96176245a59119713e8d30f46bb09ad1a53991586a4062549b6d1e64d7dee876b07e73e49b0802d3489039a3312ef125c5241282e8ccf54ca051607da08070c17f63a54921622d9c45493b844bde617d7b63644bd3892b1c49813f11278ed3bb3e7be727810c39a4ffdc62956fdaefb69bed16a051869989765ac0c37024fd37f9736fafbc519c6f3bd48906878ed91553e8b4dbd3567fbf73332ea5b9d8a4277a160941c7fe0fec3a638cee92a0b0ca34c96ea9ead64c7fcc9fc46db8ac8b0615695d58365818918be5215d25339d71dda54d9374bf65aa2ca0c2128864a4408c311d7c68631558f04563f6c3ee325ce9b9c326d47e848e1b71a25e74ba86cfc1c0e213b1adc68d1afcc2222034f33c4c58702bf600e27577cea99fbebfe4b90a4d9ac147b0e37dd217b99b8c331e798b159952a1762a45e4abb97775bf9d1d0b452301e6da1b6e07ad7e685b4a0c59cbfa4b90836f597e4979e8a0bcc7c354a6063b22357d0990280a74e73a2639644722389987cffdaeb637dfb6ed316c7374c6c99a7d6777a5f3f862f7d28f6ddf90c96fa8f8ba1f9c9d378f462180820aae7de2cc107231f79274d2f2792bc21d876c8ecb3d6dfd98acf8f435b44cf721f61640c0670263911e62334f3be45250a28c689081915162184eb8615ba0270521e2f1cbc1af862666d477d254a4705831df4bc6a2594f3faba84529b276bb6bfa5608f2a90805d0f583c804b94ac1cf08cfce73d7672c7918e66f9ea3b024cc599cbd84270b3253f93d9eefe66c5b9c703dfc0eae319f3219e4e5a485d772e1f7b3c680375cba76158defea69f4fd049d8ada464e80338f0573231399b95792712e3ff1219ce097fb8a6e54514799688e475ea56297d1a4fd467f4cc6229ce9e2bb06c3919a93363eefdb10d5de6731a78759a26772a42807646613785350dd433602910b264664d5c8bbdb2492fdfd6e12b9b6454b8e8b78d1860a714ce6f0897e941fc76702ed651f9e5400a3f3930f1cb6a256f09bd9fbef25a364291c4bd4122c24e22e008d3691554ff024c57aedd6ced512416f0969857a21baf8cbea6e3b1103c4b24589933886d7ca6330e025690ff3d8f587c270b9f170a14450e7285617f4cbfff8b85e3a3394d231320271973022338ca55ef4bb4017448aace7dd8daa5461b39a8f777debb992b8345c9bcada9b0ebbead5e7c7dc54a4f0b4ced58fae9bf4151d5e8bd7a543489ce5a3fae15a25f204026856a51a2d043600a3b62918a6564615a3bcb6d1fb8fd4ac280f7c1db849cbd077d1f86750d062fb7276da89308c82d0bbd585ccc16d84bd1cd79ed685f064949fdebe697892f7e79403a934ff235edbb695fdc8c020aaa12e12c2181bdfb515c91544c67b957d276869d8b72409cea69fd25ed6f822c208bd1543bb14def1ba9db4c5e786c0723f73e8d092ef475439017e4c77e35d7d165346fcf64e71b24ae282976e3b14c18536f6763967063c969624a3f92d5503a4f36390f6a9961d52010716ab9f34f94663e5636301d1c9b30c336c9d94cbc4e2deb719545cbdb0f33627bc979e204e243eb2a4cd83a3049cd069bfcc95af66cfcd9ea3f375f3108e2634eb6649037d594f30a87571313467fb95f58500996fd270d1a227b6d7e5782f98a26b67d302c6a3dbc5fc4514f431f605b1e2c145dd7788fd5120d7c0b011e63ef899667ab5272e3b078ff812e0fc901a4d12bac03c6075eb625e979704f3d8fd054a8ef2bd8483e92995b9b672fb44b8f0559c59fcaedeefb38b1ea6bdf6bdf448725f5b73af4bf317d4c64b2566805660911c19ce7fad86a286e83ad5dfb1d30446e930347dafc1db1ccdb5849fbff220fb7eef18649443ad188067a21682755a575d56715f79058fc5d8c796aa98a25c569bc3fa64344ab448854330c32c91ad9e589d87af5119d82d190ef34a867eae9461f1612e4997b29896792ac70d9a5b207dd9f04df823a698bf65ebd8dc607880487a457fdad660daa8fde6836cb6d61cd99b4647a00e8c06996a6264ff9d745bfe10075f526ea6510af0ffca29bdd21687c20a9c4d08abed14ecde1e9dbdd44be1f36069121f853d820c25495335347a16f0c0e0169ef408a4edaca8a09fdef0ca63aed5840ff6e1df7586eacd3d1041360f456f25a978e407a18769cc33c109dfd4089076dac9adc52adfb5354ecfd9340401527346bb91ba47068c65bf9bd46793d1629061d9f6ec82cb5da4f4c8ac80fc0670ce6d0ad1125f0e31e8e15c528a2f5f3e64bcb0a494da72245f6e99e3271df36e5d04dda38fd98c3231690990ebc5a3daf65e1026aecb59e5dd2dece9b933769824cfd1299ed30fc0fbb1938885717ef3a1891a402edcc7fcdff30c17b531b0a9653e4972ac72b0f2b6d9547ad89e8e250ec962d8b45a5da88cbc35127c3c344611f72c29f40f9dd023d98a67c5fe81c83ae0fc21d0356af44389241d5f5f5caf99ca85067eb67420df58ca350386c341b1c8c6aae09a65cc4142fb36c3cd2a42a159fc3bf6d3b78cf08f2fe1970376de6c76da50b4c7b36d98b4dd2784950b26cb8e6ac1c0b6277fcf82518a996074773dd5955328bf3aef896afa2ac72528654bb9f793ad6f7e1006a55a64f68d9ad56071e81987c045bc362163abae0dceab217c8176efba41028acfffa60ce58da0e50f8bc5de65b94e1545aff2c11043539cc16addec236b09e7fe195bc8c1980aebc1d8518130e992364618e0df06c0e7f9314ef307b587509f3c49a7dbbfa5e4e42986ceb5ed35dd846467ad18504ddf3ed6e68bd7b7a4e4173b409703ed6a8dddd49fc2a32ed69b6a8f09f841b63c79ebd189bb87cc0e4764cc096c9794df27860a953e046549d0e7b575a3d059ce73503ddf6005530f5569c59ee956db2c7ca157ab073cf69dd14ac2a5a7a391afc3e71863ef3d92d6412b6d00bf1af4fe1d4650cbfcdde5ff8aa503fc787b6a409b1631ee4a30d567eb8f686bc48e660abc65329bd709345a4b5d26f680644becc08ee965ffcb0f3a01fff73b438fb69e3585fb2a56a1cf7f76414a9933ba0e4800e7a091460ce4e21efdb11a1796a272d3b576b85760a771100ea09a9a47df426677e6a2faa08f72d27392a893003e353594b9e5e3dd89e9d", 0x1000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r5 = socket(0x1e, 0x4, 0x0) signalfd(r0, &(0x7f0000000140)={0xffffffffffff8001}, 0x8) clone(0x0, &(0x7f0000000300)="2fb9c119ed81b259b114e73dd81af06cac6c1bac53a6ba63559dab4d33a3424a89729ca5f8a500e77a497e7cb573aa34206ded37f390fff4eac0253ecdccee49691a93e7a9f3f81a8a8ac06617e82aac0b14aca7d088d93db2a5947593a1ab77e7cc2c6cd1ebfd88aed69b3e0cceb0cc93f4ef8a2c532a42e8585e68cf3ca0547d47b89e7ebe13cbf07ce8dbd1a65b6eec787b559059127e2b4b2d860002acaf64ba903d73e4", &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000700)="21630d5ae1e8c64a6cecf1c664370130285979b7c417044bce690c663b61fd7f5982ce9b8b23b75602b5feddb6295715126008f6f8f45261865eef6864a98a32f41e9297e1fb0481a8408bf7e544d325dec9e332ee682ec6511e948ae803dada4234efe4b6f5712c7623") setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000007c0)={0x401, 0x996, 0x3e8a}, 0xc) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000240)={0x4, &(0x7f0000000480)=[{}, {}, {}, {}]}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000780)=@assoc_value={r4, 0x20}, 0x8) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x300) 02:42:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 02:42:28 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x40000, 0x0, [0x8, 0x8, 0x100, 0x3, 0x0, 0x1, 0x359]}) 02:42:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0x9777}, 'syz1\x00', 0x41}) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x800000000) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000015c0)={'team0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000000)=""/204, 0xcc, 0x100, &(0x7f0000001600)={0x11, 0x6, r2, 0x1, 0x8}, 0x14) r3 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:42:28 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000280)=0x80000000) socket$inet6(0xa, 0x0, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000580)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000000), 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) lsetxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000ac0)={0x0, 0xfb, 0x10f, 0x4, 0x1ff, "262ebda949c170782395ee63dcf39580", "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"}, 0x10f, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) write$eventfd(r1, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000300)=0x1c, 0x80000) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000000000000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461b0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd862727808bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aacd7b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537b633ace71c8b52f9e872418b713e1c65f5f18bbd88d22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232323767ab7e318a510017eec866"], 0x1}}, 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000340)) socket(0x11, 0x80002, 0x0) 02:42:28 executing program 5: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000480)=0x0) io_destroy(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r1, r2, 0x0, 0x1) 02:42:29 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff236, 0x400000) pwrite64(r0, &(0x7f00000000c0)="e6", 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x180, 0x4) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20002) dup2(r1, r2) [ 581.550499] input: syz1 as /devices/virtual/input/input551 02:42:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x5, &(0x7f0000000100)={0x28}, 0x8) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) dup2(r0, r3) 02:42:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = socket(0x1e, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="0180795d2e96aaaaaaaaa51b0009689b2c781680db6d58faa6506463f726e6bf0e431f3b687e0b870585183c91125f57e6eee9be38d7b349ee6d8507"], &(0x7f0000000080)={0x1, 0x2, [0x461, 0x0, 0x525, 0x8de]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20002000, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0x23f) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff, 0xfff}) ftruncate(r8, 0x6) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc) sendfile(r8, r7, &(0x7f0000000040), 0x10001) read(r8, &(0x7f0000000100)=""/252, 0xfc) dup2(r7, r4) get_thread_area(&(0x7f0000000000)={0x4, 0x20001000, 0x2400, 0x80000001, 0x9, 0x8, 0x0, 0x8, 0x0, 0x80000000}) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000340)=0x8) ioctl$TCFLSH(r3, 0x540b, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000440)={0x1, 0x100000000000009}) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x4, &(0x7f00000003c0)=""/71, 0x47}, 0x40000100) 02:42:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000000)) dup2(r0, r2) 02:42:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = dup3(r0, r0, 0x80000) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000040)={0x2, 0x7, 0x0, 0x7fffffff, 0x9, 0x1}) 02:42:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)="e62e6f68b3a4c7eb532af691c81a07cdcdbe767b", 0x14}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f00000000c0)="ca6296f3a9e3f42c3979dcded067cda068a7e98423190640be966ca53c052c229e24529cb5e97b", 0x27}], 0x3, &(0x7f0000000140), 0x0, 0x1}, 0x20000000) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:42:29 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000280)=0x80000000) socket$inet6(0xa, 0x0, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000580)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000000), 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) lsetxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000ac0)={0x0, 0xfb, 0x10f, 0x4, 0x1ff, "262ebda949c170782395ee63dcf39580", "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"}, 0x10f, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) write$eventfd(r1, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000300)=0x1c, 0x80000) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000000000000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461b0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd862727808bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aacd7b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537b633ace71c8b52f9e872418b713e1c65f5f18bbd88d22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232323767ab7e318a510017eec866"], 0x1}}, 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000340)) socket(0x11, 0x80002, 0x0) 02:42:29 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) setpriority(0x0, r0, 0xf78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect(r2, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup3(r2, r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) 02:42:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:29 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000280)=0x80000000) socket$inet6(0xa, 0x0, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000580)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000000), 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) lsetxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000ac0)={0x0, 0xfb, 0x10f, 0x4, 0x1ff, "262ebda949c170782395ee63dcf39580", "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"}, 0x10f, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) write$eventfd(r1, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000300)=0x1c, 0x80000) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000000000000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461b0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd862727808bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aacd7b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537b633ace71c8b52f9e872418b713e1c65f5f18bbd88d22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232323767ab7e318a510017eec866"], 0x1}}, 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000340)) socket(0x11, 0x80002, 0x0) 02:42:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = socket(0x1e, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="0180795d2e96aaaaaaaaa51b0009689b2c781680db6d58faa6506463f726e6bf0e431f3b687e0b870585183c91125f57e6eee9be38d7b349ee6d8507"], &(0x7f0000000080)={0x1, 0x2, [0x461, 0x0, 0x525, 0x8de]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20002000, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0x23f) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff, 0xfff}) ftruncate(r8, 0x6) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc) sendfile(r8, r7, &(0x7f0000000040), 0x10001) read(r8, &(0x7f0000000100)=""/252, 0xfc) dup2(r7, r4) get_thread_area(&(0x7f0000000000)={0x4, 0x20001000, 0x2400, 0x80000001, 0x9, 0x8, 0x0, 0x8, 0x0, 0x80000000}) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000340)=0x8) ioctl$TCFLSH(r3, 0x540b, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000440)={0x1, 0x100000000000009}) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x4, &(0x7f00000003c0)=""/71, 0x47}, 0x40000100) 02:42:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x400, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000300)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) read(r0, &(0x7f0000000280)=""/80, 0x50) 02:42:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x1}) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x8001) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x40000) r3 = dup2(r0, r2) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) [ 582.489032] input: syz1 as /devices/virtual/input/input552 [ 582.710714] binder: 29902:29903 ioctl 5411 20000080 returned -22 [ 582.733761] input: syz1 as /devices/virtual/input/input553 02:42:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0x2) fcntl$addseals(r0, 0x409, 0xe) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x7fd) dup2(r0, r2) 02:42:30 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000000)={0x6, "6c2fa1b7a907c6c143b62b8079ff8b92f6df67d0df3565a5388368714c3c5297", 0x4, 0x112, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x7fffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000002340)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x43, @dev={0xfe, 0x80, [], 0xd}, 0x5a}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0xbb49, @remote, 0x4}, @in6={0xa, 0x4e22, 0xfc000000, @empty, 0x690}, @in6={0xa, 0x4e21, 0x7fffffff, @empty, 0xcac7}], 0x90) sendmsg$inet_sctp(r0, &(0x7f0000002300)={&(0x7f0000001280)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f00000022c0)=[{&(0x7f00000012c0)="ed3a9a9079e7b79395eb18bf82275b143c1eb9171ed5ebedac74dd02f7f485f7ff242f2fbc5416fe4e17d8160692100a0a84d95cf9fff71cb8bce9617dbc754e994319ce782e40161f8f7def19897e0b01ff9d9507aced7fa9cbd2c1e7afe542c1b84bdfef99e401ef7bd5ed28e05f3f43ef2a6e9c9aea9dc913ed0a2a661a54527ad94a4213941764d6096691d84d90e9ee68d35c73a2ebe61952b39c70cc6a404bf4bddd8c448f44ec30da9c3497c71c28e95f3ec0e6fc4ca238dc4da37ec0923f076f24248ff13ca0b1cdd63c45b68f453cc3895ef27b27ee556e12c94bc2ada0663e8ec4aff9b57b875f9052f25f4ffd8735f5c3590ddc4641d58d753b0b59b61f8a15bbc2dd60a0ad3519d0e6ff1802ac57190f221a5e5a66f717bec74324ca27090495f2bddaac43c313dbd1c31837693e6db68f7bb702e5d5e4a6d04014733098dd4c5a2fb015aa6546b1c20430124842441370240696d97c661b60a80bcd3b97a1df40b70b068ab06bdc62d29465e517793d0a62048507c96c64eb008a2a396cc638cf678f1156f75585f92cc090456877d103d04c4c043365810095d7146b3e34c649adf01091f88cdd05c4038c768161e05691a688cb4fc86355f10327e98fb45bc70092251bd5ca022169c2792d9fe971d97ba4028c36451f2b091fc8fdd7c1b807e86a6aeb79c3e43fc60ed7bf2f268a38ce9d5a57ebcbc3550e2eee5490ae27f2195770ef69c4cb4627b6aec0f9f1552bc988248315983fbe5f9b0774dd388dd60840d4ad4c02420c9030ba51923bc4b8c3df790dff0104345dd84e393d2c3f4a77e508bce0a19b64ff876d57828dae86b9d6131ff7096546af3fcaa3c12afca7050f1e555ca3c22f9dc6c4e4596c8dcded2be90982a5f1d461f6c394a26c903c597add9b0d5b7d6ef5856386336cbd5588237872d4b4cbd4926fd95ebd97b8e82360ca3c1dbde38d029574a972ea2246f378c2d278a7711fc67d4e6b651a45e2450d7b76f32f28a299e12d9586299ef991148030453be45773e49cc470b37e893e52ae681e0e93b015f8879c5a4b64a4ee01bc1e88e9904e7f1203949dbc6a197cbacd34f41f628a7237174e925095233fbc8f4c3c0d428bd967bd1de41d8146686939f15952ddf64ea4d8cafe3b2b08fef69642bf164d05b93096f8df56eabd6d3e67d99e51f463845b5f842e01854c26be27de4956dda6bdb5a7f86d3d4f8ce659844838c8f0645eb1ec21bcd04c16066076166d1a6b055467edcee9ee5f4aa79a6fac1c5d76b4ec995f020259fb0cf45b60b37fb32cbd8369b6fc647fc6ed069ecedeb98576cf04a4b81ca3d107dceeb93946a2391d8b98d0d00c4a522bd952fa03733d550943b42c6266e5a325a8e6ca1545e2581a292cc31a995bbef90688a36b7886ca3510170329043b42b64ed58a56e1cda00f29882a63c6d021951194fe92b4aa65ee54520b8884f67e12fcbf04861cfd5775548d9920a702ee1895b665d764173f2eac4e53955d0756f6fdea6af67037797ee71516a2af8cb743137268e10f06a455141391f0c51e698fb85bc89653a561a7029272afef3256f39fa496ae90a3159d045c6c76a0eac26918140bdd9ae078864f006626c95a4aa75457db0dc318b027fb350eb88009ada6222a21a76fae2192d48d3bd39d2e41a373f1fd1741541a172b45f1c03889120680c419bdc6e71fcb260fce487946a0780dec0d0f96ea6569ba515cb52a79d81f19053b0385182f296b3a77c005d276e07e23c46622a15fc610ae904a4d051914822901163f2c519ec880f162e69bf42ad9ae9fc6749eb02d12befcd3d6b0f267888a57d10a5c1c84b5d2a177ee9e3c60570a3b7a794c25fa0e35ba2ea6d1a1e7a9aa37951ca0fb96a190ea17051085df344f98d2147eca2994df9db2fcfaf15b31142f876af896f3d52616258d8188820b7328fd8a7308ec1a39a9c14240c77a325b33e3eb9de6a1766c1a8a5abd6b09d1824efc37ecbe6ed5f4d93024058552a54aee1dcdd965b5e12ccb0798d7f36b146191fb46c1a284162fecc0019eb48ec93218db619732c1d5e1ede92e76d99eedda4962f68ed8832ad8fbef044a92b77f6d63237cb0566abd213f2b9e19d822c7b374e820e38ee316049a79c35ece82d4d98377e5d5cd1d4a79658caecdcc061b20f8dfcfc4a321a26d380e05b7a3d01992e8e669adbb3cc5e38f091e28dcccb9828eca0f60655f39e134075c92c4e547221f815dd2674e26d150548a64caa7704c15af1ce7d50caea4b9ef5347c6d4b5bfa67aa0b48ef3b1be4363831d8f03f030a6e432cfe7eb45e0af9a1c0c93854210f945fbe2e85c7ab45951c330585d30973297fa2acb92efc9017791b0b468f33b78be34b06aa584eb9688bddb4998c50e2cfd24712e79c9721d91250166abc6dcf7e4a1a869a51689dfdcf25892533260e0a97f7634371e41578dd3f0dff2b3f8b7e3436f15288490fec5494ef2e70e5a7b263c2dd851a0ccdac0344bbffa4ce95be4974175627052d737a804024173d2f1c5cc00edf8633b3a9e16c1d44dcb34ddbec7ee90ca3071b5b254a630b0bd26a27ed1ce16768e2298b982f648f5d1f58614e33e89d19ab0a23ad9d27242080b894122bd9977fdb61b9e5aa3794cd1716254db6e869d8ca007a08a4772a08355851a1851e1a0b2ae9119147685188d4701b1404e549dbde6589d39586ceb8f7e8b739120dcf69235e2ff2265180207672d4f38f6c16c23d9e007881790e8b78c0d8d3dfed9fe84229e9383ae377aacf49596f6bb6403a0df98ab13ae84711feed98258a99483dec04a211cbad2c4af6543cc466617aba338ccb24b3efab07501f5eed001deea1c5dc123cacea19732fc7849ffa2e3b97e6cd3729727b6d35cdee4a1a53ac68c925d12d9d65d92cc738cad525cfec2c3da50256814f060c1271497d44d9f72baa22c60bafde75db01e204a1e2f2739d498ce4d36d25a190fa946dea7f772219fd6342a6599a854471c8c826e17f0dbe3f16343ca6c26aa946dc95031197f8f290ac5ae0c582e188b336b3cefc7d48da78341b7b042f1433f9a1c111011a6ae8d7ff2edb52ffd3db40eaeffe845f86f03c8e3896d64ed0c884e1d174a370e037011ddc9344e4feb46a85e06ad42cbf28bbdc78622b113b127ab53d9c766dea6aae44f7ab4b7a733c7821934d46540060f3738110e527517025ce2fd3ef611f90774a5b05d62ffa7edebeebf299f3ba762d6b3e67eff136666a65efa9cbb2e1cac2b9cfef974fdd37cb053c386490edfdc16713a043268b1c52c54352dc99135e00531def959f4e213b9dff7da4363c7f64ba0f1aa09efce6c0a9a47874c0779daa0728e8281925566f8042a75e96dd592f1ae6cd36a9ce9c8190d514e6f05e93e1f2b01598c407375c94b881720a949c09ac07803b389dfd5b2d5ea0dbede4a1bca1cfb3aa68ae714352030f54e9b78483e212dc787a23f45c097ef22a6de706dbae481e310de3adefab171f2b8bdab8f10187d537bc0ef6e9b2e781fff246ca5394ee19b99362b3f6eac051a16ba7b64903dedb30c2493c3450d8cc5f5413799441a3834736a771f6a8a313634b87d1ce055ac3874f3e85e7af97bfc28793a2c8575466a2d368e135b3bf5f0571f32bc8cc44711a8f96ff26b89d61b2fde92be9d609357bf042d602b70207b93e13cd818d1e32a3853a55815aecec8db214ee3540cc4bc79aa87006883e3472930c1f74674e525a93866b144dda5cfafaff967f003884230fd685d55c760ae4d31c9c38f44941549ec019b89601fd6b79264ebecfb7a75ea1039fef6fdf41a34f8b2e2e91852ce94c099905b13c72767703b4e7d6887c66fdcea5cd24306071381c261d0fdaeee0abb72a7a84ae38a7248e7b655bf25d582944c23dad71d40f38ccbf0e7f1fe238cdc76c55c80bd17c1c448fa577ef21db04ad9a17145f6d2be6545007cce879d2180f3c63c81d4694437288ff9aa89fa87603991bc81a7bdc71a04f7f40b97f87ddf5d396635035ccefeca170b0678feb9dbc0f10c9f5e3b5c35edc9f7ae6ee5ccd7078a4228ae178d8ce8b17ec82f462adf419146d4d76e03828425973a8bc3d0e0112d5f631f9e7545ddec93446d59237db516050863efde8f8c10d92a08baabe2c295b28bf52a3f8211cef56d3eed0a2c00bb7b813a63397e88af8cdea68365b97c44983d844121add25355789ad461ea2691958589b0953c032dfce93cf26259a5046a2492760dfcc0e18dd1573b2e7e303cf230620334bb088276cdc2d85f616afff8c5e5dc1f3ea8960ce32ba5ad73f0abe68c750cb2390d861c84457abff08f993961689cb12ed3ffe4feb1987b5b5eee77ae748c26f0c739a777fe05bb77cfd4bf35a0a6e234c03e46d5a6302fa91fcce66b50191749625a54f8b985234c9e06ff9865537d93ce31e42fe3e25043f67214745ee3cf0ba8c9062a01a439123dbc8ac2d100e73eae099adda4b9f95ef36d68555377bea80269b0db561552927020a0db2392cd704d29706c81c7bed843ed05d207880b7b5b2aa0d8987641af84156a494916858862ddbc509a1f2eecbae5c77c84ae71e2a518c73a9d440dc79b6a6f3b5539608fa4f331842b6cefcbb6fbcbcbd2dfa7d6c04f2622e7a1273019ba9c1206199698a7f57df142ade8985f60fceddf19d4d12192af5fb2c06547044cbfaeb4dd7ced888aefa44bb556aa4c62dc40687b1e7390a4fd93ecbc53ee0306385b39e7d50da61cf8cc4d8099089aaaacdd769433ae24a73045f9330da56f7b4da38211de5f44b9d846166acffcee104bf56b23b9c3934bff6bcd0463440933f3e8dda31af89aa2739025880473a3fa3d3280991aec35a31532d5229857985aa36cb1227588bf0d7029da0ff113847cbffe177fc8ba3a44d8df514e9ec5628616b4ea9415f32dd9f3d01fc2558240cbea42b84d9909adf91848136a0040191a48e71bfaf44ecf395d3594c0c1c2dea173d22a34c8ec9f7d1e393ed74fb2606986c1f51161b9a5b5bd6410f2ce28eb953bd77640981f4834d32474a86664dcf89d812e01c7a625760a493313ab8cd999d1485e4919801b84732b96ad0ffcaeb7866fb67578de551e7654ce1b3a842af6379b5f6da3de901deabaa5ace10307936f91b995d3db44318b5ceaa7a7fe515507c2af354bebe6603e1ec0d55a5f952871b4911d528cc27849b1034860c23281e268750493e23142197196e000d4486330ded962cddb2a7b78bc6304cbb8247fc6f386c86cd8e313062aaefd5c901983152552951397ec1e74bbc2a191953777fa7597b99fbebc3303f47458d4933fcb8dbb429f8b481347d7bd010dc9f4ad82709c5edaa2f6b88014b44be75331e27e7d9665f8a415150fe9a001fcaf92a0663b8d49008dbde4458e55db51a1523d55df85eefbc8fbfc04856e44a3942149a47422309fe36cbfecb1a88e40db46f748d42781bed8bd734c089f988679c5f77a82584e5e4c382e7c415df6f64b543ec7083db5f5054ad30d0f2d678d44416403804eab8d67f46ef3903d1d50eeab4a1003bba02c23d375d50589d41780a7c17268da30b090e330c00b356d573763c96bdd1b504a123aff290f66f12fe99a7ef440a7730c10f2835bc171ef70aa3a33712249046428b092bc591c947df94ba0657980490b58a6e2ec8a41c025e69bc92b60d818b2b23a602fc4287d79cb788e7cfe0d555d8bc1eb287aaddf9a65624e51ee21bed463610429a9eec43dfad8aea27d94162eb2df5aeeef3b", 0x1000}], 0x20000067, 0x0, 0xffffffffffffff90, 0x8000}, 0x4000000) pause() getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002440)={0x0, 0x100}, &(0x7f0000002480)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e24, 0xffa5, @ipv4={[], [], @loopback}, 0xff}}, 0xfffffffffffffffa, 0x401, 0x4, 0x9, 0x4}, &(0x7f0000000180)=0xfffffffffffffe3e) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000002400)) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x56) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x300000000000000}, &(0x7f0000000200)=0x8) socket$alg(0x26, 0x5, 0x0) prctl$PR_GET_SECCOMP(0x15) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000024c0)={r3, 0x7fffffff, 0x7}, 0x8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/4096, &(0x7f0000001240)=0x1000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000002540)={r3, 0x3}, &(0x7f0000002580)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000002500)='team\x00') 02:42:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x100000005, 0x9dd0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x20, 0x0, 0x0, 0xffffffffffff8001}, {0x6}]}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000000)={0x10}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) ioctl$KIOCSOUND(r1, 0x4b2f, 0x20000000) 02:42:30 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="ddffffff", @ANYRES16=r3, @ANYBLOB="080227bd7000fcdbdf2501000000080002000200000004000500080003002f000000080004000200000004000500"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="72ff0100f57d2188c7fc3d3a57a9a054a66ddef400000000004b0000"], 0x1c) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video36\x00', 0x2, 0x0) timer_create(0x2, &(0x7f0000000280)={0x0, 0x23, 0x7, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r4) r5 = memfd_create(&(0x7f00000000c0)="09db5977fab4527156e2e7", 0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000000102) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) dup2(r6, r5) write$sndseq(r5, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r7 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000300)={[], 0x1000, 0x1, 0xfff, 0x9, 0x2, r7}) 02:42:30 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x5, 0x8}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 02:42:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x1, 0x1, 0x80}, 0x10) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x7, 0xffffffffffffffaa) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x100000001, 0x8000, 0x4, 0x1000, 0x8, 0xfffffffffffffffa, 0xfff, 0x3, 0x10000, 0x400}) 02:42:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x4004) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x1013ff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00000002c0)={0x205}) r2 = socket$inet(0x10, 0x3, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x5, 0x1ffe) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000300)=0x67, 0x4) select(0x40, &(0x7f00000001c0)={0x200, 0x6, 0x4, 0x5, 0x6, 0x0, 0x7, 0x8}, &(0x7f0000000200)={0x7, 0x0, 0x7, 0x2, 0x7, 0x4, 0x0, 0x8000010000}, &(0x7f0000000240)={0x0, 0x7, 0x86bc, 0x0, 0x0, 0x0, 0x101, 0xfffffffffffffff9}, &(0x7f0000000280)={0x77359400}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r5 = dup2(r4, r4) readv(r5, &(0x7f0000000280)=[{&(0x7f0000000040)=""/173, 0xad}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42c7ca4f"}, 0x0, 0x0, @fd, 0x4}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000680)=0x0) r7 = fcntl$getown(r0, 0x9) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000100), 0x4) kcmp(r6, r7, 0x0, r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f0000000140)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='fuseblk\x00', 0x1000030, &(0x7f0000000180)=ANY=[]) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa283002020", 0x12}], 0x1}, 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xffffffffffffffff}, 0x0, 0x0, r1, 0x0) getpgrp(r8) mq_timedreceive(r5, &(0x7f00000006c0)=""/150, 0x96, 0x3, &(0x7f0000000440)={0x0, 0x1c9c380}) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000100)) 02:42:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) r2 = getpid() ptrace$setopts(0x4200, r2, 0x1b7, 0x4) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e24, @multicast2}, {0x100000, @random="59a310eebccc"}, 0x0, {0x2, 0x4e27, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0xfffffffffffffffa, 0x1, &(0x7f0000000240)="27e3ad15c0d2c2bd16e9712508f18493c320f196a0283bcaa4e449c923c462dda1e82ec8ca24d8b9381a555d504a8aec341da1c38a49d61c1b68177906b317ff59ddd3a84ba4e24a0a9e90fa7fcc6a0f543aad40f5a6e79dbf28e6a761a200f779ab9df364f2dfee9ae640c67f0d", 0x162) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r4 = syz_open_procfs(r3, &(0x7f0000000680)='uid_map\x00') r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f00000000c0)=0x40) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000140)={0x0, 0x1, @start={0xe7}}) ioctl$TCXONC(r4, 0x540a, 0x1) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) 02:42:30 executing program 4: socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000100)=0x84) delete_module(&(0x7f0000000140)="212d2a6370757365745e233a0200", 0xa00) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r1, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) [ 583.466764] ================================================================== [ 583.474358] BUG: KASAN: global-out-of-bounds in tpg_print_str_4+0xbc9/0xd70 [ 583.481463] Read of size 1 at addr ffffffff88632c50 by task vivid-000-vid-c/29955 [ 583.489098] [ 583.490749] CPU: 0 PID: 29955 Comm: vivid-000-vid-c Not tainted 4.20.0-rc3+ #249 [ 583.498296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.507672] Call Trace: [ 583.510272] dump_stack+0x244/0x39d [ 583.513914] ? dump_stack_print_info.cold.1+0x20/0x20 [ 583.519115] ? printk+0xa7/0xcf [ 583.522403] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 583.527165] ? enable_ptr_key_workfn+0x30/0x30 [ 583.531792] print_address_description.cold.7+0x58/0x1ff [ 583.537258] kasan_report.cold.8+0x242/0x309 [ 583.541677] ? tpg_print_str_4+0xbc9/0xd70 [ 583.545945] __asan_report_load1_noabort+0x14/0x20 [ 583.550884] tpg_print_str_4+0xbc9/0xd70 [ 583.554965] ? vscnprintf+0x70/0x80 [ 583.558606] tpg_gen_text+0x4ba/0x540 [ 583.562434] vivid_fillbuff+0x3ff7/0x68e0 [ 583.566618] ? __mutex_lock+0x85e/0x16f0 [ 583.570703] ? vivid_thread_vid_cap+0x361/0x2650 [ 583.575471] ? mutex_trylock+0x2b0/0x2b0 [ 583.579562] ? vivid_grab_controls+0x380/0x380 [ 583.584167] ? find_held_lock+0x36/0x1c0 [ 583.588251] ? find_held_lock+0x36/0x1c0 [ 583.592333] ? lock_downgrade+0x900/0x900 [ 583.592367] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 583.601426] ? __refrigerator+0x420/0x420 [ 583.605600] vivid_thread_vid_cap+0xbc1/0x2650 [ 583.610187] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 583.610206] ? zap_class+0x640/0x640 [ 583.610226] ? zap_class+0x640/0x640 [ 583.610242] ? find_held_lock+0x36/0x1c0 [ 583.610278] ? vivid_fillbuff+0x68e0/0x68e0 [ 583.618723] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 583.618738] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 583.618754] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 583.618802] ? trace_hardirqs_on+0xbd/0x310 [ 583.649865] ? kasan_check_read+0x11/0x20 [ 583.654001] ? __kthread_parkme+0xce/0x1a0 [ 583.658220] ? trace_hardirqs_off_caller+0x310/0x310 [ 583.663338] ? trace_hardirqs_off_caller+0x310/0x310 [ 583.668444] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 583.673546] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 583.679092] ? __kthread_parkme+0xfb/0x1a0 [ 583.683314] ? vivid_fillbuff+0x68e0/0x68e0 [ 583.687621] kthread+0x35a/0x440 [ 583.690988] ? kthread_stop+0x900/0x900 [ 583.694951] ret_from_fork+0x3a/0x50 [ 583.698649] [ 583.700257] The buggy address belongs to the variable: [ 583.705516] font_vga_8x16+0x50/0x60 [ 583.709204] [ 583.710812] Memory state around the buggy address: [ 583.715723] ffffffff88632b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 583.723064] ffffffff88632b80: 00 00 00 00 fa fa fa fa 00 fa fa fa fa fa fa fa [ 583.730404] >ffffffff88632c00: 00 00 00 00 00 fa fa fa fa fa fa fa 00 00 00 00 [ 583.737739] ^ [ 583.743692] ffffffff88632c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 583.751034] ffffffff88632d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 583.758370] ================================================================== [ 583.765706] Disabling lock debugging due to kernel taint [ 583.772890] Kernel panic - not syncing: panic_on_warn set ... [ 583.774752] kobject: 'input553' (00000000fc111b6b): kobject_cleanup, parent (null) [ 583.778823] CPU: 0 PID: 29955 Comm: vivid-000-vid-c Tainted: G B 4.20.0-rc3+ #249 [ 583.778830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.778835] Call Trace: [ 583.778854] dump_stack+0x244/0x39d [ 583.787515] kobject: 'input553' (00000000fc111b6b): calling ktype release [ 583.796330] ? dump_stack_print_info.cold.1+0x20/0x20 [ 583.796352] panic+0x2ad/0x55c [ 583.796365] ? add_taint.cold.5+0x16/0x16 [ 583.796381] ? preempt_schedule+0x4d/0x60 [ 583.796401] ? ___preempt_schedule+0x16/0x18 [ 583.806211] kobject: 'input553': free name [ 583.808313] ? trace_hardirqs_on+0xb4/0x310 [ 583.808329] kasan_end_report+0x47/0x4f [ 583.808345] kasan_report.cold.8+0x76/0x309 [ 583.856618] ? tpg_print_str_4+0xbc9/0xd70 [ 583.860855] __asan_report_load1_noabort+0x14/0x20 [ 583.865784] tpg_print_str_4+0xbc9/0xd70 [ 583.869838] ? vscnprintf+0x70/0x80 [ 583.873451] tpg_gen_text+0x4ba/0x540 [ 583.877240] vivid_fillbuff+0x3ff7/0x68e0 [ 583.881411] ? __mutex_lock+0x85e/0x16f0 [ 583.885472] ? vivid_thread_vid_cap+0x361/0x2650 [ 583.890217] ? mutex_trylock+0x2b0/0x2b0 [ 583.894270] ? vivid_grab_controls+0x380/0x380 [ 583.898852] ? find_held_lock+0x36/0x1c0 [ 583.902916] ? find_held_lock+0x36/0x1c0 [ 583.906968] ? lock_downgrade+0x900/0x900 [ 583.911108] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 583.916027] ? __refrigerator+0x420/0x420 [ 583.920161] vivid_thread_vid_cap+0xbc1/0x2650 [ 583.924727] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 583.929466] ? zap_class+0x640/0x640 [ 583.933174] ? zap_class+0x640/0x640 [ 583.936875] ? find_held_lock+0x36/0x1c0 [ 583.940939] ? vivid_fillbuff+0x68e0/0x68e0 [ 583.945256] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 583.950341] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 583.955430] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 583.959998] ? trace_hardirqs_on+0xbd/0x310 [ 583.964305] ? kasan_check_read+0x11/0x20 [ 583.968439] ? __kthread_parkme+0xce/0x1a0 [ 583.972661] ? trace_hardirqs_off_caller+0x310/0x310 [ 583.977748] ? trace_hardirqs_off_caller+0x310/0x310 [ 583.982847] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 583.987935] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 583.993455] ? __kthread_parkme+0xfb/0x1a0 [ 583.997674] ? vivid_fillbuff+0x68e0/0x68e0 [ 584.001979] kthread+0x35a/0x440 [ 584.005331] ? kthread_stop+0x900/0x900 [ 584.009290] ret_from_fork+0x3a/0x50 [ 584.014026] Kernel Offset: disabled [ 584.017651] Rebooting in 86400 seconds..