[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 118.315420][ T8789] bash (8789) used greatest stack depth: 4768 bytes left [ 118.386875][ T8783] sshd (8783) used greatest stack depth: 4136 bytes left Warning: Permanently added '10.128.10.21' (ECDSA) to the list of known hosts. 2020/05/26 20:27:40 fuzzer started 2020/05/26 20:27:40 dialing manager at 10.128.0.26:42547 2020/05/26 20:27:41 syscalls: 2953 2020/05/26 20:27:41 code coverage: enabled 2020/05/26 20:27:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/26 20:27:41 extra coverage: enabled 2020/05/26 20:27:41 setuid sandbox: enabled 2020/05/26 20:27:41 namespace sandbox: enabled 2020/05/26 20:27:41 Android sandbox: enabled 2020/05/26 20:27:41 fault injection: enabled 2020/05/26 20:27:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 20:27:41 net packet injection: enabled 2020/05/26 20:27:41 net device setup: enabled 2020/05/26 20:27:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/26 20:27:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 20:27:41 USB emulation: /dev/raw-gadget does not exist 20:28:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000040)={r3}, 0x14) [ 196.376508][ T32] audit: type=1400 audit(1590524925.650:8): avc: denied { execmem } for pid=8828 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 196.705322][ T8829] IPVS: ftp: loaded support on port[0] = 21 [ 196.974777][ T8829] chnl_net:caif_netlink_parms(): no params data found [ 197.201622][ T8829] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.208970][ T8829] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.218216][ T8829] device bridge_slave_0 entered promiscuous mode [ 197.263113][ T8829] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.270248][ T8829] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.279579][ T8829] device bridge_slave_1 entered promiscuous mode [ 197.338108][ T8829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.353233][ T8829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.398247][ T8829] team0: Port device team_slave_0 added [ 197.409409][ T8829] team0: Port device team_slave_1 added [ 197.450049][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.457439][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.483551][ T8829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.498431][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.506282][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.532336][ T8829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.629596][ T8829] device hsr_slave_0 entered promiscuous mode [ 197.662870][ T8829] device hsr_slave_1 entered promiscuous mode [ 198.069343][ T8829] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 198.126659][ T8829] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.319256][ T8829] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.480229][ T8829] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.891327][ T8829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.926865][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.936000][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.966876][ T8829] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.989390][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.999181][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.008619][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.015888][ T5237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.083830][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.093104][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.103249][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.112573][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.119740][ T5237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.128755][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.139468][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.149932][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.160119][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.170261][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.180516][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.190634][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.200066][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.209440][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.218926][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.233943][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.257323][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.323349][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.330986][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.367259][ T8829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.420131][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.430236][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.484749][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.494103][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.525225][ T8829] device veth0_vlan entered promiscuous mode [ 199.533979][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.542921][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.567905][ T8829] device veth1_vlan entered promiscuous mode [ 199.618333][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.627839][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.637138][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.646728][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.665221][ T8829] device veth0_macvtap entered promiscuous mode [ 199.680997][ T8829] device veth1_macvtap entered promiscuous mode [ 199.721517][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.729737][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.741296][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.750517][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.760297][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.798343][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.807602][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.817469][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:28:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000040)={r3}, 0x14) 20:28:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000040)={r3}, 0x14) 20:28:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000040)={r3}, 0x14) 20:28:50 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 20:28:50 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 20:28:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 20:28:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 20:28:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 202.306326][ C1] hrtimer: interrupt took 58785 ns 20:28:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 203.828673][ T9090] IPVS: ftp: loaded support on port[0] = 21 20:28:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 204.390203][ T9090] chnl_net:caif_netlink_parms(): no params data found [ 204.728096][ T9090] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.735481][ T9090] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.745171][ T9090] device bridge_slave_0 entered promiscuous mode [ 204.828285][ T9090] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.835766][ T9090] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.845112][ T9090] device bridge_slave_1 entered promiscuous mode [ 204.973246][ T9090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.024303][ T9090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.110331][ T9090] team0: Port device team_slave_0 added [ 205.155510][ T9090] team0: Port device team_slave_1 added [ 205.246753][ T9090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.253813][ T9090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.279977][ T9090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.381986][ T9090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.389837][ T9090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.415916][ T9090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.641377][ T9090] device hsr_slave_0 entered promiscuous mode [ 205.675519][ T9090] device hsr_slave_1 entered promiscuous mode [ 205.714362][ T9090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.722133][ T9090] Cannot create hsr debugfs directory 20:28:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 206.145990][ T9090] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.205367][ T9090] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.276733][ T9090] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.343450][ T9090] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.723265][ T9090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.791008][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.799846][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.835223][ T9090] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.870622][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.880581][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.889903][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.897213][ T5237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.990417][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.999590][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.009386][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.018936][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.026208][ T5237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.035185][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.045757][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.056284][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.066521][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.080299][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.099970][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.110634][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.154010][ T9090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.164998][ T9090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.182212][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.192640][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.202728][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.212134][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.271183][ T9090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.280354][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.289513][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.297279][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.340673][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.350586][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.438189][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.447863][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.475742][ T9090] device veth0_vlan entered promiscuous mode [ 207.507874][ T9090] device veth1_vlan entered promiscuous mode [ 207.528260][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.537213][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.546327][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.641133][ T9090] device veth0_macvtap entered promiscuous mode [ 207.651203][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.660703][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.670380][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.693715][ T9090] device veth1_macvtap entered promiscuous mode [ 207.749945][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.760563][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.773719][ T9090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.803114][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.812525][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.822133][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.831853][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.847609][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.858487][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.871821][ T9090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.898028][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.908046][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:28:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 20:28:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:28:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:28:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:28:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 20:28:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000300), 0x3) 20:28:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000300), 0x3) 20:29:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000300), 0x3) 20:29:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000300), 0x3) 20:29:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0x44, 0x0, 0x0, 0x1, [@generic="df9c349db585215d14007f792c34db95cfef577f6acb9ad207edd2afb6524f6e65342493bd2207b6efc561bec69094d9db4a478420e8f30e95778f326e623f32"]}]}, 0x58}}, 0x0) [ 211.560846][ T9358] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0x44, 0x0, 0x0, 0x1, [@generic="df9c349db585215d14007f792c34db95cfef577f6acb9ad207edd2afb6524f6e65342493bd2207b6efc561bec69094d9db4a478420e8f30e95778f326e623f32"]}]}, 0x58}}, 0x0) [ 211.812789][ T9361] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 20:29:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0x44, 0x0, 0x0, 0x1, [@generic="df9c349db585215d14007f792c34db95cfef577f6acb9ad207edd2afb6524f6e65342493bd2207b6efc561bec69094d9db4a478420e8f30e95778f326e623f32"]}]}, 0x58}}, 0x0) [ 212.064705][ T9366] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0x44, 0x0, 0x0, 0x1, [@generic="df9c349db585215d14007f792c34db95cfef577f6acb9ad207edd2afb6524f6e65342493bd2207b6efc561bec69094d9db4a478420e8f30e95778f326e623f32"]}]}, 0x58}}, 0x0) [ 212.297099][ T9370] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:01 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000200)) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) [ 212.719441][ T9375] IPVS: ftp: loaded support on port[0] = 21 [ 212.925095][ T9377] IPVS: ftp: loaded support on port[0] = 21 20:29:02 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x3a, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @private1}}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x2, 0x4}, 0x8) [ 213.355310][ T1463] tipc: TX() has been purged, node left! 20:29:02 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f00000003c0)={0x61, "58c6a73f033aef6203d1218c31862b0bfd0ec64db285c79524720ad205099e8fb2fc6eb90edbce934b666afd2a0cc87b9598826c9315299d8c6a1659b5abc083423de016d0e09c567bb651bf55913efa51b7a16cb6359f2c2ad245cf22e1d267894d8bd64fa16a94a03c3c282f6b2a7af9528ce6ba2e2bd1c640e743ad26db8b"}) 20:29:03 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="0998e8e51bcda275084690bf27b89e3b426b4331123029c2c780342274a5b5d9f8c24235766b64168ee83bf429ae17c3a4ee290d5cb19681128b0fb54475c38cb326dcd29c67559991b684fc2c0ae8424a70206e87f12f9d90b37eb1f80c867601092fa2e2ca612106fec2b0c6e3b636c7cb3e6f5d58fb5e93001fda7c4c0c0a3dd553286469e404c3a074b50772bd81b8e620443e38053ccc50a7038bb8356049e983b0b28e0263758109e64ed24a7672392814dbd145c3c20b042f80b717d78021f189c2099a04a477c4eaa7248bc3f066cd5a774696a95d829255662d92ddf850de28b5a88eb1dd5d0f8cbd010cf08767203018f72b59b4543c912fc82b826367c2e4c3ca56dae2e6c37e5c5d902935f24218cf95b4f94e15d3cb1be5ad58a6e8b4585b04d11656d0e260bc40d5ce6e1da45d2d51bcb50da462b09587bc57fc209d0db582636a43f0dfb0bf502ba14f71b77838408ad65607ca3ac7a0baf2a901ff316a1a6eb3f7adb06d63da37f1e869d254499dd3c90abe9521a01f66f03839fee07e4cfcb05a517890ce34e7fc90b2fd2af94c6ded1007a890af80837e95bd899d71c0e8844c29d8fdf022fe2a7bfe5f8bb8a5422d4ab61b2d55aa005d58a760f6ef0f860f375203fdc6d064bc91fc3f6096acf78e28c5642fad61189fe96349c59f32171c1fafcab67324d46434fc6a453d2a4baf48486846c416c843a2f4961a4ab8cfe2a6c38da33dc6293264eb9d4ab52888962d9891dcba0176708227b1b2ea14a6c850e89950a7afa1943649871a83d8020bd94fe9c3c969aa8db06c539432ad6ce9e702ce246d9a95af590dbeaf71233a69f399a158aa0d93353a3856d245dbb6921de6c6f1f265dcfc5eec32116293dd35332bcf241218b32fb42b9f48bfadb461b246b3bfd0b8e20ade61465b9215ce0e3b6a07bd0591c19b236d849a924ee6fea39404d59a98c2cdefb52b108fa05e7938cadbd10977980033aaa142561ac7482b0c66e1110ce0c7299717be4fea6e1910572c7f49d3dba191e525a4c97ab0ba2f9d7b6ba26be3d08609a787fda46fe36dc7b3566ea8841d4db7ac1cd3408dc030512eb7180e8c3a7ccb0872ec8f7b92eeabf30e5b559daa53557560534f2d2d0ef183390045c566d6508129f980be044be33dff7d3a8c99e414713dc3118adf68e8dca7c4d55932f4d19d6c8c5e06203d2493feed991df9171bf28279c8fe1c50b717fdb53a36c9277c502668f9d404a7f1b2e1d7a0be83e512458e1633a93305168b8c65e8e6224d5889cc997c63c20614f648468c0fdf2b7b6efcddf57f12fe1b1ac70e3132100cdae5bdda1c253c066dcfcb76558b6ccfeee6952bfd545526e9383eab4168816905ffeae029e4d206c02e060177fc18002878960b4b9bc86b88e7fbb431cf6b538e0f1ff03768c0c2d82e2aeb25e9788d0fa71848e529bb0d45c4a4786dd2001cad4364c2166dd7774b7f8461186be4e2ddc1f882729fb2e4f1a8b9debf112fa792b60b0c4ade55f27221319a18e4aec92015215b109cdeb41699b124529ec1964e59af670fc0d228d12ea0bd8c19fc268aebe8255b41ade4cbc7d1c417cb81e4b565a8ab025f2bb5e193d1ff2baab9f0d92f3a3a0ec125ed40415a917834f4cd6d2dc867183e8383efd955f51075978ea1ecbb7906654bc4d43964e2dc3c68ede92be01f185e73ab9f73c5d4a2666d4862ac2a9891ae4323cd5fc2315251e9580200482808328781f50e4b575f711dad084ebf98948b9619b97ffebee482da7a47830aabd959d7337346ec8c75ccf3d8d828a16ed7350c55c6adc9c2aef3d92eb82036b9a75e6285e817ce1b106d06abbeef997f8a5e98e4dd2d909042df957cfa9b11e3f08caf091171f28db960a314cc367f86bd050ef26eddc39c7de96bb771a713c6caf309a5676c0859a970ec78426b2deff4cff024568846ae4ac795c72ffcd777a0ee3058d8d9222762c11ed65915b9f7d8306e1c381b9417c491810a720228bbf9130d092b40bf941e1219093faaf0daf1f8a66b5f979e2a4f4269682c0e781a8027a26f58d226fdffd55384df6ca5a91d35af2ac39d29ff0b6b8de9988814246d955635d5ae3662efd637fc9e91167cd23c389d0d8273333e81be7536d5e73bfb5791ab1001c68bcec3ad56e84361ff2bec58f24e3a541ebf86d8cdbe9503be94143c7a2592231e4e1ac2c7154d4b330dfd844bbe26c20f8392d70caaa8cfc3635d645813e42e078d5be0bdf490a75c7fb9f837f10c26235c24b43224eb27b6ef7ec8e62199c9e986f6767a5f89f0f8ef85004f690be4752ca98c99bca72e435ccc473ca3dae95f1a2eaa7388277e491653d2220191b7e2399168b08c652103d52e23e03d69b5adfb725ba220945d3958d8c723a2dc651133dfa86762ee11ff9bc420789900542b444b68f4541433d45c2e0c6e3729973dc880b908ea8717a70849ea91be959c54aac45b6619d3c323e6938397772f3fae97e4a3a42967f82fba55bf2877627883a8d5106062f24eeea0461b65e474e3a2c737b09781c963795e9e98f866130ff6842cce3b7ae82e946cd73709d9e7c376703773c5c75e755366947e7a59097e2181a03fe05a6940644ef9761ed712a2128a68d52740fe3c80b656ec6b7ede999bf050fd8c5bc65affecfbd48e94ea5c78dd5f252e9a95429857510be9663826f5e333544a895526b9a2f5b02469346b2b3eafaba50f9a0b6fd6c55de493f31f7142dca635e70cebdf09e32191be01063396662acc4a335a282c627d2e8fab360e811f58ead390de06cf8be97700e0af9ef2da1297f12b8cd4c28c86e4475a51f9ffe657131ea37ff0d7766523ac53ad61e62ccece69428ebd36f39caed837c35ec0b0ede24f1942ea2760c11fbf158dc7c6113e3c6edb0cce1543b673380b71e3781bbc9003267281ae0dc95c958f131a61121667c38f0d9c2ac30d0cb7104ab24ca7341256ddda488f9e328cfdcd3cbca33f1676b542a53cbbdfa5871f9e9d71d637bfbe6ba1fe676d0e493aa6d2fc5922c91dbb225e84ee132976f921b808aa93a0273a7ce5c95095dc9dca0f2948aa87ba3ffef359188916074dc408973bf9861f6d9f35b6f78a28cefd4ff1b9177b96f70fca210fc3db5dd1ca422a88eb8c2a0ce189553a2b49ad2db1e739732062b70eb8149202d43bd216c78d52ea40c9cd9d4d9bbf6f75a32895ae8876ff3c8a8b6897e4783fa7551ffa57a38d6100a9d341ceee62c67be695fe163f8a3d48f63d691850d16119ddaf48d95b201440d1122e059251a2af69fd22b1ed9dd0493a633223a7181bce7bca989e88f232e3bedfbd79303b87b2f32fad5a843cf7bee196f04c5d7a4f0d949e4fc6aaee7551e491b3a0786804304583d7458afb034165a886ce4087cf1b5c060507af4eb6c98086f00497a451f3f0c54a324fe1e42f79e10765ee98f2392fe51456f6d38d4bc94ac79b9a6834bd66838d2525d6abaac6615c47ad9e7237ade114397c2d8b5507cb93846a907b0eb0d631605f2c8701c8eb4f3b7b1f98d3839bb916181f5f6903960b594269b9bb7630833a31c1be157f7979425d35cbdf4b69867a417b95707e67319d7ef1641eb138408c15a59395970ffe0d1821bcefa848122ca5eac14bca169554ebe0b067e86899c0d93ccfb233ab25c6f6bede7772f58306f948eec94921ba45424b970ca6f130bc4adb9f93caebae8be273c944e9e6cb5c32bc00567f9184d39b77bc3935f55f6f85c07c3c17f6d0f00e5375d34689394a7e966de6b9806517d267fa50c96ad0619c3e61d02a929d58c827b1ed1db4d357ea5f2b967b201619bbcc733ac9ce18a054c4104aee08613e50dc0d707946291445c4741c81fd201ab34f9dd9a4bc2a4fe04e29e477d1e94fa6c9156921d94d2b8117353194681289b761e9e8685f388326426709f1bed50a4c9b8243d17d7e4743c9fdb79c9ee61878132c56071a67d56bfb9311067676fcbe8eb43f7c820382b79e901fc0a4f18862534d059cd5fafa66180a2402d9cfa9e6edb5eb3aff302612c37c9980d1f9c1866634819f08a30c7cf9847854b1b89ebe81f2ed2ba148d349acdc48670bb99ceda9eeb0dae8fc0be76f04f693e8a9d4a5fc9199e97dceba8f99004e4f46fc6342b103ded0683b27e84edfa84aeca40c2fee35751b62085853ce221fb0e80bce9350d9a41ccb0e5893e21e0c2d6c6c73930bd907d81994c28fc915f5dca2a9daa6540d53f3508bb3104805d9c507cc61a2826bf9e0a9c3d99d9617a96b68d581f3f8bc062f6b0c9c0c6646ae139bce0122a99a18cd7db62f56b48d3154b8596f728058e9c65ea3a31dee73c319f8e594b7ea4ada371c53e302f6519bdd9afae18d399c6516ade362af3e9f580b0fe06ca8fb26d0a156ec1219c6820eba0d3211139fa82b1cbd3962e8d0d9fb13f91356f6524580ea2582e588126903e0864f379023a0a4266b2d5e78dc4273586618d2beaa9896f8ec14a1f5a8bacf0d293c95b555647902823da8f65e4c34fa750df321202876d3546e356fd61728c90532e657c7fadc674b1e5333f362ec0b5e73ee415d94c38be828401493389e9eb13f08eb50440efd37881a820c062decac92b72e1c2853dc2c9b09497d2fbf5a2a1f9fc89dd33464b00b6018ff67423c08c19ea8a5e5daba02c3f6fc37fdc2ce29b58ace96e464e6e51e0af367fe7c3ab6f6aa4c7ff0d22ff073e867920bf5c13a1398e454c4ef96616b34312bdbc86cc6e9a1aaa2a3be3f63d8657ae46f33c11e9997cd91e48f30d9d9135481d073cd90177fac95e27aa99a047d2be687769af9128c6a23a84d9a51faede11b23707957820dc544621d2729eee4fd08fc021849ee7b260cb0346cf2e67bba00ccbca9dcd323836a419e7833a9506b72f7cd05f336935956a1c77e7760eb2ef44f6cda81a3f0684ab5267db01e6800103bcaf8c4fb61972f0d6eab87f30fb0198acc874886e5057ce92e8cccf117b4835a5673e80fd46931faf8bb18548357292579abff364f8dfe13ee966d095f2f3b1e172a48d755ee824902a6c85b56d81b442a2f3b9d4995a89dbc7d7ba8aed4095cda1ee3909dff59d2e423bba383316d6bd0fd8d9bb51b4f4ea5995a3b09ca49d546314247dd9966a8d22a4b00e5cbc19283cf8f20bc4168a9b10ce60830c7e2b3242c27008aff057fa9d94c3e226b9fa9a16f808ec977b5fedf6aee35fde432b6000b7338104762aa79cb0a8c9d239c610712f8b596764ddc518a590500413c0e87cadcede6c32c965e5bb2959120456e0ac7194a2de59fd68ced005de8fd97f72ff229b8331309eedb91ab0f9744428393301097b90b2fc6065bc029e8b76ae997f5c4dd3b3b69f6ebb0ca74e87601b855cb80db31f591a8ce4c2a4dc45a6f52ef7edde58d1787da7a39b5c03d52912829769e3618b28345d4eace096fe910b9e3dc6f448999dab79bf405952abada364887b19bbeb927acaf11bfc4ed01602cc6fb1c2c6453ee84b255a4ba5308318c124ff2e0ef827e4163d5ed41fd1cc88361ac8419ee5225cc90972bf1fc97c65eeddb23d14c0af0d8ae994c34a6b477946bdb8218731e3ba49540d6226629bffa22c7f414e2b3ea20e9dda46f068293d02326ab9083275bdc0d2a646c5a8211afdc17e25b9a7ca5a63ff86030c077a8bb0804daa5b5518eed70dee8ee3e032108708675377e7876261504808f0ca040449cdc1e8cbec6bb6433f8423ce3e884279273c9e761a57c076f1e591ae05a6ecebd49021435", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f00000003c0)={0x61, "58c6a73f033aef6203d1218c31862b0bfd0ec64db285c79524720ad205099e8fb2fc6eb90edbce934b666afd2a0cc87b9598826c9315299d8c6a1659b5abc083423de016d0e09c567bb651bf55913efa51b7a16cb6359f2c2ad245cf22e1d267894d8bd64fa16a94a03c3c282f6b2a7af9528ce6ba2e2bd1c640e743ad26db8b"}) 20:29:03 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f00000003c0)={0x61, "58c6a73f033aef6203d1218c31862b0bfd0ec64db285c79524720ad205099e8fb2fc6eb90edbce934b666afd2a0cc87b9598826c9315299d8c6a1659b5abc083423de016d0e09c567bb651bf55913efa51b7a16cb6359f2c2ad245cf22e1d267894d8bd64fa16a94a03c3c282f6b2a7af9528ce6ba2e2bd1c640e743ad26db8b"}) 20:29:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 20:29:04 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f00000003c0)={0x61, "58c6a73f033aef6203d1218c31862b0bfd0ec64db285c79524720ad205099e8fb2fc6eb90edbce934b666afd2a0cc87b9598826c9315299d8c6a1659b5abc083423de016d0e09c567bb651bf55913efa51b7a16cb6359f2c2ad245cf22e1d267894d8bd64fa16a94a03c3c282f6b2a7af9528ce6ba2e2bd1c640e743ad26db8b"}) 20:29:04 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:04 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:05 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:05 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:05 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:05 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:06 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f00000003c0)={0x61, "58c6a73f033aef6203d1218c31862b0bfd0ec64db285c79524720ad205099e8fb2fc6eb90edbce934b666afd2a0cc87b9598826c9315299d8c6a1659b5abc083423de016d0e09c567bb651bf55913efa51b7a16cb6359f2c2ad245cf22e1d267894d8bd64fa16a94a03c3c282f6b2a7af9528ce6ba2e2bd1c640e743ad26db8b"}) 20:29:06 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:06 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:06 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f00000003c0)={0x61, "58c6a73f033aef6203d1218c31862b0bfd0ec64db285c79524720ad205099e8fb2fc6eb90edbce934b666afd2a0cc87b9598826c9315299d8c6a1659b5abc083423de016d0e09c567bb651bf55913efa51b7a16cb6359f2c2ad245cf22e1d267894d8bd64fa16a94a03c3c282f6b2a7af9528ce6ba2e2bd1c640e743ad26db8b"}) 20:29:06 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:06 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f00000003c0)={0x61, "58c6a73f033aef6203d1218c31862b0bfd0ec64db285c79524720ad205099e8fb2fc6eb90edbce934b666afd2a0cc87b9598826c9315299d8c6a1659b5abc083423de016d0e09c567bb651bf55913efa51b7a16cb6359f2c2ad245cf22e1d267894d8bd64fa16a94a03c3c282f6b2a7af9528ce6ba2e2bd1c640e743ad26db8b"}) 20:29:06 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:07 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:07 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:07 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22e28ea, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 20:29:07 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:07 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:07 executing program 1: mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:07 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:08 executing program 1: mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:29:08 executing program 1: mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 219.024580][ T9591] ISOFS: Unable to identify CD-ROM format. 20:29:08 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:29:08 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 219.466831][ T9601] ISOFS: Unable to identify CD-ROM format. 20:29:08 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0000c400"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:29:09 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:09 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 219.914199][ T9611] ISOFS: Unable to identify CD-ROM format. 20:29:09 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:09 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:09 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x80, 0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0xfff}, {&(0x7f0000000200)="aadc2d7022ce4ed8ccad582b581dc04d8d5b20ee71ffce48c0f1f15cdeddb98973dd412b6354490582084367e61d4aae1531a931968604f0b41f68c765431c1727dad7c5326bba6266dc1a1f5f03e98e2749b65b2647ce71cc81e82b30431a1861f3b29d49ceaf96f0e2490b40d9c505f4a17dd06bc0d1a5ddd5fb693dd06513204891f9763834c26ce13def7bdfecb0fe062b640ed2ad495bbd4a34dd893ac81416a0b34667d1ebd10de9f33394343c3536db03176c5b9f", 0xb8, 0x8}], 0x10040, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode', 0x3d, 0x3f}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:09 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:09 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:09 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:10 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x1083004, 0x0) 20:29:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:10 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x1083004, 0x0) [ 221.070252][ T9643] IPVS: ftp: loaded support on port[0] = 21 20:29:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:10 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x1083004, 0x0) [ 221.617497][ T9643] chnl_net:caif_netlink_parms(): no params data found 20:29:11 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:11 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 221.965671][ T9643] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.972901][ T9643] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.983123][ T9643] device bridge_slave_0 entered promiscuous mode [ 222.057656][ T9643] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.065398][ T9643] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.074919][ T9643] device bridge_slave_1 entered promiscuous mode [ 222.152851][ T9643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.168547][ T9643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.215797][ T9643] team0: Port device team_slave_0 added [ 222.235743][ T9643] team0: Port device team_slave_1 added 20:29:11 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 222.280041][ T9643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.287197][ T9643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.313333][ T9643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.330392][ T9643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.337618][ T9643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.364149][ T9643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.541210][ T9643] device hsr_slave_0 entered promiscuous mode [ 222.575312][ T9643] device hsr_slave_1 entered promiscuous mode [ 222.615431][ T9643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.623051][ T9643] Cannot create hsr debugfs directory [ 223.050590][ T9643] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.096693][ T9643] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.163373][ T9643] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.229831][ T9643] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.521310][ T9643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.548015][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.557591][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.575454][ T9643] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.602382][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.613398][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.622608][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.629794][ T5237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.694655][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.703968][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.713658][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.722840][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.730015][ T5237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.739000][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.749645][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.760262][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.770422][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.780515][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.790764][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.800867][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.810314][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.830369][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.843365][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.852934][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.888935][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.982417][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.990203][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.031845][ T9643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.103845][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.113694][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.181512][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.190846][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.223280][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.233155][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.247981][ T9643] device veth0_vlan entered promiscuous mode [ 224.313579][ T9643] device veth1_vlan entered promiscuous mode [ 224.417549][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.426845][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.436121][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.445824][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.507671][ T9643] device veth0_macvtap entered promiscuous mode [ 224.529641][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.555549][ T9643] device veth1_macvtap entered promiscuous mode [ 224.646883][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.657995][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.668082][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.678701][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.692226][ T9643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.704164][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.714060][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.745058][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.755752][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.766451][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.777177][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.790745][ T9643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.803023][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.812918][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:29:15 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 20:29:15 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:29:15 executing program 1 (fault-call:1 fault-nth:0): creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:15 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) [ 226.067245][ T9908] FAULT_INJECTION: forcing a failure. [ 226.067245][ T9908] name failslab, interval 1, probability 0, space 0, times 1 [ 226.080222][ T9908] CPU: 1 PID: 9908 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 226.088902][ T9908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.099011][ T9908] Call Trace: [ 226.102406][ T9908] dump_stack+0x1c9/0x220 [ 226.106850][ T9908] should_fail+0x8b7/0x9e0 [ 226.111357][ T9908] __should_failslab+0x1f6/0x290 [ 226.116366][ T9908] should_failslab+0x29/0x70 [ 226.121027][ T9908] __kmalloc_track_caller+0x1a8/0xef0 [ 226.126461][ T9908] ? copy_mount_string+0x69/0xb0 [ 226.131481][ T9908] strndup_user+0x166/0x380 [ 226.136053][ T9908] copy_mount_string+0x69/0xb0 [ 226.141897][ T9908] __se_compat_sys_mount+0x13e/0xa10 [ 226.147228][ T9908] __ia32_compat_sys_mount+0x62/0x80 [ 226.152546][ T9908] ? locks_show+0x580/0x580 [ 226.157089][ T9908] do_fast_syscall_32+0x3bf/0x6d0 [ 226.162190][ T9908] entry_SYSENTER_compat+0x68/0x77 [ 226.167325][ T9908] RIP: 0023:0xf7f55dd9 [ 226.171439][ T9908] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 226.191076][ T9908] RSP: 002b:00000000f5d500cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 226.199529][ T9908] RAX: ffffffffffffffda RBX: 0000000020000480 RCX: 0000000020000000 [ 226.207539][ T9908] RDX: 0000000000000000 RSI: 0000000001083004 RDI: 0000000000000000 [ 226.215630][ T9908] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 226.223644][ T9908] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 226.231638][ T9908] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:29:15 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x33, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x46800, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x24, r2, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r4}]}, 0x24}}, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) r6 = dup(r5) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000200)) write$uinput_user_dev(r6, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r7 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010102}, @GTPA_NET_NS_FD={0x8, 0x7, r7}]}, 0x4c}}, 0x24000080) [ 226.518384][ T9913] input: syz0 as /devices/virtual/input/input5 20:29:15 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) [ 226.674626][ T9922] input: syz0 as /devices/virtual/input/input6 20:29:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) setpgid(0x0, r3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1b, 0x0, 0x0, 0x0, "6c3add0400000040000018bd8a4166493baac1"}) r5 = dup3(r4, r0, 0x0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) 20:29:16 executing program 1 (fault-call:1 fault-nth:1): creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) [ 227.147938][ T9941] input: syz0 as /devices/virtual/input/input7 [ 227.187550][ T9942] FAULT_INJECTION: forcing a failure. [ 227.187550][ T9942] name failslab, interval 1, probability 0, space 0, times 0 [ 227.200488][ T9942] CPU: 1 PID: 9942 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 227.209117][ T9942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.219500][ T9942] Call Trace: [ 227.222873][ T9942] dump_stack+0x1c9/0x220 [ 227.227302][ T9942] should_fail+0x8b7/0x9e0 [ 227.231794][ T9942] __should_failslab+0x1f6/0x290 [ 227.236808][ T9942] should_failslab+0x29/0x70 [ 227.241499][ T9942] kmem_cache_alloc+0xd0/0xd70 [ 227.246324][ T9942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 227.252220][ T9942] ? getname_flags+0x12e/0xb00 [ 227.257076][ T9942] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 227.263321][ T9942] ? should_fail+0x208/0x9e0 [ 227.268003][ T9942] ? kmsan_set_origin_checked+0x95/0xf0 [ 227.273622][ T9942] ? kmsan_get_metadata+0x11d/0x180 [ 227.278911][ T9942] getname_flags+0x12e/0xb00 [ 227.283598][ T9942] ? kmsan_internal_set_origin+0x75/0xb0 [ 227.289325][ T9942] user_path_at_empty+0xbb/0x140 [ 227.294339][ T9942] do_mount+0x241/0x53a0 [ 227.298648][ T9942] ? kmsan_get_metadata+0x11d/0x180 [ 227.303908][ T9942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 227.309792][ T9942] __se_compat_sys_mount+0x3a8/0xa10 [ 227.315154][ T9942] __ia32_compat_sys_mount+0x62/0x80 [ 227.320495][ T9942] ? locks_show+0x580/0x580 [ 227.325065][ T9942] do_fast_syscall_32+0x3bf/0x6d0 [ 227.330206][ T9942] entry_SYSENTER_compat+0x68/0x77 [ 227.335362][ T9942] RIP: 0023:0xf7f55dd9 [ 227.339528][ T9942] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 227.359192][ T9942] RSP: 002b:00000000f5d500cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 227.367794][ T9942] RAX: ffffffffffffffda RBX: 0000000020000480 RCX: 0000000020000000 [ 227.375819][ T9942] RDX: 0000000000000000 RSI: 0000000001083004 RDI: 0000000000000000 [ 227.383830][ T9942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 20:29:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) [ 227.391933][ T9942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.399928][ T9942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:29:16 executing program 1 (fault-call:1 fault-nth:2): creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 227.564971][ T9955] input: syz0 as /devices/virtual/input/input8 20:29:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x19}}]}) 20:29:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) setpgid(0x0, r3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1b, 0x0, 0x0, 0x0, "6c3add0400000040000018bd8a4166493baac1"}) r5 = dup3(r4, r0, 0x0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) [ 227.883820][ T9968] input: syz0 as /devices/virtual/input/input9 20:29:17 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = socket(0x8, 0xa, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 20:29:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise='dont_appraise'}]}) 20:29:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) setpgid(0x0, r3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1b, 0x0, 0x0, 0x0, "6c3add0400000040000018bd8a4166493baac1"}) r5 = dup3(r4, r0, 0x0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) 20:29:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}, {@fowner_gt={'fowner>', 0xee01}}]}) [ 228.439162][ T9984] input: syz0 as /devices/virtual/input/input10 20:29:17 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = getgid() fchown(0xffffffffffffffff, r2, r3) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) r5 = dup(r4) write$uinput_user_dev(r5, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r5, 0x5501) mount$9p_tcp(&(0x7f0000000780)='127.0.0.1\x00', &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='9p\x00', 0x100000, &(0x7f0000000e00)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@access_uid={'access'}}, {@cache_none='cache=none'}, {@cachetag={'cachetag', 0x3d, 'loose'}}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@access_uid={'access'}}, {@version_u='version=9p2000.u'}, {@access_any='access=any'}], [{@measure='measure'}, {@euid_eq={'euid'}}, {@obj_type={'obj_type', 0x3d, 'syz0\x00'}}, {@measure='measure'}, {@pcr={'pcr', 0x3d, 0x28}}, {@obj_type={'obj_type', 0x3d, '%#{ppp1'}}]}}) write$uinput_user_dev(r5, &(0x7f0000000300)={'syz0\x00', {0xffff}, 0x0, [0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x835e]}, 0x45c) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0x1) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f00000002c0)={r5, r6, 0xfffffffd}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='9p\x00', 0x10430, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@loose='loose'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@loose='loose'}, {@version_L='version=9p2000.L'}, {@uname={'uname', 0x3d, 'ppp1'}}], [{@smackfsfloor={'smackfsfloor'}}, {@smackfsdef={'smackfsdef', 0x3d, '$vmnet0posix_acl_access.:em1]*ppp1selfposix_acl_access'}}, {@fowner_gt={'fowner>', r8}}]}}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) setpgid(0x0, r3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1b, 0x0, 0x0, 0x0, "6c3add0400000040000018bd8a4166493baac1"}) r5 = dup3(r4, r0, 0x0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) 20:29:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x1d}}]}) [ 228.731913][T10001] input: syz0 as /devices/virtual/input/input11 [ 228.770135][T10003] input: syz0 as /devices/virtual/input/input12 20:29:18 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x5, @raw_data="a75820a4e590ec496f76f281d7564fc126f0a53693e008480253238522e2ee727c2176a21d837f803e27706b463db4d00b0908b0da7c14b76080f6626e220f0337d20141c9495c4015362f21411f403982614e0a82701260aad173e35539617b510c6736089364d02edf6a0c58bbe1237cd1699e1e2daba7b6b918dcebed1769a37048fde71a5403a12aba6de1d64a4642a8f6ffbc1ac150a934aede45c4f35ede0f88e20ba623965cf5ddc1f2c368492acdb80e119784e0ea370508ebfc2480eec7a1ed66e3b7ad"}) 20:29:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}, {@dont_measure='dont_measure'}]}) [ 229.030048][T10019] input: syz0 as /devices/virtual/input/input13 20:29:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) setpgid(0x0, r3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1b, 0x0, 0x0, 0x0, "6c3add0400000040000018bd8a4166493baac1"}) dup3(r4, r0, 0x0) [ 229.115115][T10019] input: syz0 as /devices/virtual/input/input14 20:29:18 executing program 1: creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000000c0)=0x4) [ 229.247513][T10032] input: syz0 as /devices/virtual/input/input15 20:29:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}], [{@uid_gt={'uid>', 0xee00}}]}) 20:29:18 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0xa269b50695f778a5) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x480000, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000180)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_submit(r3, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x5, 0x0, r4, 0x0, 0x0, 0x2}]) io_destroy(r3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) setpgid(0x0, r3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1b, 0x0, 0x0, 0x0, "6c3add0400000040000018bd8a4166493baac1"}) 20:29:19 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}]}) [ 229.632955][T10054] input: syz0 as /devices/virtual/input/input16 20:29:19 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x32, 0x1984, 0x9}, &(0x7f0000000080)=0x68) creat(&(0x7f00000000c0)='./file0\x00', 0x28) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x10c2084, 0x0) 20:29:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) setpgid(0x0, r3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x2) 20:29:19 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0xf883938f773421df) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x14400, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r1, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES16=r2], 0xed) [ 229.985001][T10064] ISOFS: Unable to identify CD-ROM format. [ 230.099668][T10073] input: syz0 as /devices/virtual/input/input17 20:29:19 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}]}) 20:29:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) setpgid(0x0, r3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 20:29:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)=0x45) flistxattr(r3, &(0x7f00000001c0)=""/220, 0xdc) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x100300c, 0x0) [ 230.363941][T10086] input: syz0 as /devices/virtual/input/input18 [ 230.441275][T10085] ISOFS: Unable to identify CD-ROM format. [ 230.457611][T10095] input: syz0 as /devices/virtual/input/input19 20:29:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) setpgid(0x0, r3) [ 230.560034][T10095] input: syz0 as /devices/virtual/input/input20 20:29:19 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}, {@dmode={'dmode'}}]}) 20:29:20 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) lseek(r1, 0xc37, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) recvfrom$unix(r2, &(0x7f00000001c0)=""/167, 0xa7, 0x2000, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) [ 230.760569][T10110] input: syz0 as /devices/virtual/input/input21 20:29:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) [ 230.869363][T10114] ISOFS: Unable to identify CD-ROM format. 20:29:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) r7 = dup(r6) write$uinput_user_dev(r7, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r7, 0x5501) write$uinput_user_dev(r7, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) io_submit(0x0, 0x4, &(0x7f0000001440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x81, 0xffffffffffffffff, &(0x7f0000000100)="c48617dab2c9e5fd1557072cf223e4349c9c4e7d2d55e593843bb5f2e236ccf2271415b63d4c2b358493990ac52752e99c3a26652e295e671a9fb05d05be76f3704244e14e559b1dab5cfcd48c8ec65f8536e1208c0b04dbabac88127ea2af02a225ab25cf198681b02d74f48023353f5ecd56f8fe3876eb84c311a74f0a8409dd817464b1e73f7a1327336921913f02bd4168076681e2c64445067577d536f1ad8a1ec1e9a2fe234ea2b383d8cc3205a6448d625bed083b50549128c01f51c154e446012e6adcffdd7e110495db3a96f4b8f4c07498179e32b8753c05a9c8f240d0fefbfac7014dd09ce04aa5ed6804fc5d28e7ab008fc211e39614c3e98f", 0xff, 0x7ff, 0x0, 0x0, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x65, r3, &(0x7f0000000200)="33c615e8b1e2ab55757cc7a4d942f792c0df7661656a08aebda84bf4553ea8155fd0f0644d8f53728a57246e3d240d5679794cb12c111c6dc251a2b9d163c7332b89a659f80ee657aa969789a30ff66d64c6efc8fd5754edbae5b4f59eb1e870f7af1b4ef3f7ba4f7db3344d4d269585b3e82f86bdf033659f0fd9072b50175a6fa9abbfaba4f4c43f38d1c16779ba72ff9a7a3a10188c0e8df9921fce952db948b08ae66d51d422", 0xa8, 0x7, 0x0, 0x0, r0}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3, 0x4, r4, &(0x7f0000000300)="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", 0x1000, 0xffffffffffffffff, 0x0, 0x1}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x32094cd10e730328, 0x7, r5, &(0x7f0000001340)="74e6ad642d127dfc3a56dcb14cc1d76b36dcaf0116f04f3078bceac3e3db92254453c4d9d481d4a7c5cc5a214b2340adeccceaf22b12dc200ad880004290f0ca480b89a6cc8b673e7b4cde83b902c486a5c1326b0491b70ed48e34ab70ea5faa3689ace5a33415fd3882a4a41920d4968a458fa86ae842b5cb672aef60e63acd3fba2dff825b", 0x86, 0x7, 0x0, 0x2, r7}]) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 231.055728][T10126] input: syz0 as /devices/virtual/input/input22 20:29:20 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) lseek(r1, 0xc37, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) recvfrom$unix(r2, &(0x7f00000001c0)=""/167, 0xa7, 0x2000, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) [ 231.123116][T10131] input: syz0 as /devices/virtual/input/input23 20:29:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) [ 231.169799][T10131] input: syz0 as /devices/virtual/input/input24 20:29:20 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) lseek(r1, 0xc37, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) recvfrom$unix(r2, &(0x7f00000001c0)=""/167, 0xa7, 0x2000, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) [ 231.290674][T10143] input: syz0 as /devices/virtual/input/input25 [ 231.374725][T10131] input: syz0 as /devices/virtual/input/input26 [ 231.436528][T10147] input: syz0 as /devices/virtual/input/input27 20:29:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) [ 231.588054][T10163] input: syz0 as /devices/virtual/input/input28 20:29:21 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) 20:29:21 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) lseek(r1, 0xc37, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) recvfrom$unix(r2, &(0x7f00000001c0)=""/167, 0xa7, 0x2000, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 20:29:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getpid() 20:29:21 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000100)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x7, "bab9764b51c328c81b879e36b520f3c33e2993a575f170e98a07a2a7919d179c"}) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'geneve1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:29:21 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) lseek(r1, 0xc37, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) [ 231.941415][T10176] input: syz0 as /devices/virtual/input/input29 [ 232.057898][T10182] input: syz0 as /devices/virtual/input/input30 20:29:21 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) lseek(r1, 0xc37, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:29:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) [ 232.151721][T10190] input: syz0 as /devices/virtual/input/input31 20:29:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000551000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r3, 0x4, 0xa, [0x800, 0xdc47, 0x1ff, 0x200, 0x3ff, 0x7, 0x2, 0x81, 0x72, 0x4]}, &(0x7f0000000140)=0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 232.314538][T10198] input: syz0 as /devices/virtual/input/input32 20:29:21 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) lseek(r1, 0xc37, 0x0) socket(0x10, 0x803, 0x0) 20:29:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) 20:29:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/bus/input/handlers\x00', 0x0, 0x0) getsockname$ax25(r2, &(0x7f0000000280)={{0x3, @bcast}, [@remote, @bcast, @rose, @default, @null, @default, @null, @bcast]}, &(0x7f0000000400)=0x48) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1000, &(0x7f0000000300)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532322c74696d656f75743d3078303030303030303030303030303030302c7a6e616d653d40252c6163636573733d757365722c72713d3078433030303030303030303030303030352c005479de04da77d48ba7aea77bef521543a79da0de20f54566fac58abd3dc9d5709b4d2e401d7aacf9ffffb041b217e8bc609dcb0e1f61d5f578aa29696aa559d17c673f6cf9d379c7c52e1f39d7e106fcbb7d3c451239872bbaf3af0f6d5a791a41f915a06f6101cc9c04cd0c2b1cadd03fdd1e4ad3840177b697a004d6cfa625e036219073fd4fd3"]) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000440)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x81}, 0x16, 0x1) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) r5 = dup(r4) write$uinput_user_dev(r5, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r5, 0x5501) write$uinput_user_dev(r5, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) [ 232.610790][T10211] input: syz0 as /devices/virtual/input/input33 20:29:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) lseek(r1, 0xc37, 0x0) 20:29:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$TIOCCONS(r2, 0x541d) 20:29:22 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x85, 0x42201) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000080)={0x18, 0x0, 0x101, 0x8}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/2303], 0x90c) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0xa34020, 0x0) 20:29:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 232.938246][T10225] input: syz0 as /devices/virtual/input/input34 20:29:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$TIOCCONS(r2, 0x541d) [ 233.212881][T10239] input: syz0 as /devices/virtual/input/input35 20:29:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 233.327275][T10239] input: syz0 as /devices/virtual/input/input37 20:29:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) 20:29:22 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x203408, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) 20:29:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) [ 233.600880][T10257] input: syz0 as /devices/virtual/input/input38 20:29:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) [ 233.676246][T10263] input: syz0 as /devices/virtual/input/input40 20:29:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x32) read$char_usb(r0, &(0x7f0000000100)=""/137, 0x89) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000080)=0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYRESOCT=r1, @ANYRES64=r2, @ANYRESDEC=r3, @ANYRESDEC=r4, @ANYRESHEX=r5, @ANYRESOCT=r6, @ANYRESOCT=r7, @ANYRESDEC=r4, @ANYRESHEX=r4], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:23 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 20:29:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 20:29:23 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) 20:29:23 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 20:29:23 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) 20:29:24 executing program 1: ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x20000) creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') 20:29:24 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) 20:29:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) 20:29:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) 20:29:24 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 20:29:24 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC=r0], &(0x7f0000000040)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x23, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9]}, 0x45c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x2, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000001c0)={0xa30000, 0x8, 0x6, r5, 0x0, &(0x7f0000000100)={0x0, 0xd9d, [], @p_u32=&(0x7f0000000080)=0x5}}) 20:29:24 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) [ 235.316025][T10312] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:29:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) [ 235.363213][T10313] input: syz0 as /devices/virtual/input/input46 20:29:24 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) [ 235.466883][T10313] input: syz0 as /devices/virtual/input/input47 20:29:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(0xffffffffffffffff) ioctl$TIOCCONS(r1, 0x541d) 20:29:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 20:29:25 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = getgid() fchown(0xffffffffffffffff, r6, r7) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r8) rt_tgsigqueueinfo(r8, r8, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, r2, 0x0, r4, r7, 0x110}, 0x0, 0x0, 0x8, 0x4, 0xb, 0x3, 0xa886, 0x0, 0x81, 0x6d, r8, r9}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 20:29:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(0xffffffffffffffff) ioctl$TIOCCONS(r1, 0x541d) 20:29:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(0xffffffffffffffff) ioctl$TIOCCONS(r1, 0x541d) 20:29:25 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x26) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 20:29:25 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x20, 0x1) 20:29:25 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x842, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x15, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48810}, 0x4001) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 20:29:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:26 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 20:29:26 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @rand_addr=0x64010101}}]}, 0x40}, 0x1, 0x0, 0x0, 0x48811}, 0x4040010) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083044, 0x0) 20:29:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:26 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 20:29:26 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000003740)={0x4, 0x0, 0x4, 0x4000000, 0x5, {0x77359400}, {0x2, 0x2, 0x0, 0x7, 0x3, 0x3f, "5da24008"}, 0x943, 0x3, @planes=&(0x7f0000003700)={0x4, 0x9, @mem_offset=0xf9ac, 0x3}, 0x7f, 0x0, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000013c0), &(0x7f0000001400)=0x4) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000003840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = eventfd2(0x7, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000003800)={0x3032efb1, &(0x7f00000037c0)=[r1, r0, r3, r4, r5, r6]}, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000001440)=0x7) setresuid(0x0, r7, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x1000, 0x1000}, {&(0x7f0000001100)="8cd13661a21c727da127606402687a3ea5b1cc5cc582", 0x16, 0x3}, {&(0x7f0000001140)="a09b59fd7fee963000871c396f8aed6140acb37cc969cc4ec511382687bfaddc7da1055d2ed19e06c262ddef3dc1436dec8bddad252dadf23d2ae86a5bbc8c3f29ac7ac0f0758d99a2687db5462b159d0ee2d31dd978dce6ab521c5d9bdf99f7ff9cd8943f5f4e699bdfb2cf805d22b7f5ee768f048080ce97ec5b177b8eb67a9fe61ff30fafbfbffe050e40927af9c7677c158448e0943a14b4a628e0580c75d7009f809fb6f195513064654aa76d56aedd9497c52348cba9de", 0xba, 0x3}, {&(0x7f0000001200)="968e0449d19e94ec9bce0e28f69fbbdf023a4a5645a4be936cace44446d1aefe21219cc121e213d2cc88d1c7deb0ff955afc7fefabe177452539a7ebdbd3d64ef2be8dc18b914acae576ea2fdf2884c3dd97cb739c0bc77de1bf892366763ff54c88b699d76750645f08d37b638f3cd92161587d1d1e9c06d5148aefc60ce5ab290935141995c90ae48e567166971a4089e4545a1a36354a29fb1b4a066eb1770eeea1b7400f8d35b48f81c8866a9a4581e45c", 0xb3, 0x8}], 0x400, &(0x7f0000001300)=ANY=[@ANYBLOB="6e6f7265636f766572792c737065000000000000040169643e", @ANYRESDEC=r7, @ANYBLOB="2c736d61636b66737472616e736d7574653d2d2c736d61636b66736465663d2c6f626a5f757365723d6e6f646576766d6e65743173797374656d6e6f6465762d4065746831962b76626f786e6574305c2c7569643c", @ANYRESDEC=r9, @ANYBLOB=',smackfsfloor=@system&{,fscontext=root,\x00']) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:26 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 20:29:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:26 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x2) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x7, 0x6}, 0x2) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) 20:29:26 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC=r0], &(0x7f0000000040)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x23, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9]}, 0x45c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x2, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000001c0)={0xa30000, 0x8, 0x6, r5, 0x0, &(0x7f0000000100)={0x0, 0xd9d, [], @p_u32=&(0x7f0000000080)=0x5}}) 20:29:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) 20:29:27 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r0, 0x1, 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/170, 0xaa) 20:29:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:27 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x4, [], "8488c3deb3423349bd052ebe162febfc"}) 20:29:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80) 20:29:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:27 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 20:29:27 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = dup(0xffffffffffffffff) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) open_by_handle_at(r0, &(0x7f0000001600)={0x8e, 0x2, "1687e169566fdc868b29d33c21742dd1d242e7bfb85a5e94793abc66cfda63e196234e97d55862b12db7581efce39af337c6c758661d85096136fb88872f7b722a124c7f3ee58bfaff53bedebe9532434b5942df09807d10d1d9924fee5c35095b1a6cfad6bcc5730bf00e19644bd8287c43da9f56ca529208ce86b1bb34a223116a7b9477f2"}, 0x180) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) [ 238.538021][T10425] input: syz1 as /devices/virtual/input/input53 20:29:27 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r0, 0x1, 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/170, 0xaa) [ 238.655773][T10432] input: syz1 as /devices/virtual/input/input55 [ 238.688563][T10430] IPVS: ftp: loaded support on port[0] = 21 [ 239.185071][T10430] chnl_net:caif_netlink_parms(): no params data found [ 239.464301][T10430] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.472234][T10430] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.483919][T10430] device bridge_slave_0 entered promiscuous mode [ 239.527240][T10430] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.534460][T10430] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.544424][T10430] device bridge_slave_1 entered promiscuous mode [ 239.647488][T10430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.696529][T10430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.766822][T10430] team0: Port device team_slave_0 added [ 239.811193][T10430] team0: Port device team_slave_1 added [ 239.862438][T10430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.869833][T10430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.896890][T10430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.931812][T10430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.939835][T10430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.966278][T10430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.073622][T10430] device hsr_slave_0 entered promiscuous mode [ 240.116166][T10430] device hsr_slave_1 entered promiscuous mode [ 240.144962][T10430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.152597][T10430] Cannot create hsr debugfs directory [ 240.617380][T10430] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 240.662125][T10430] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 240.701856][T10430] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.771857][T10430] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 241.198691][T10430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.291127][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.300324][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.333203][T10430] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.382031][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.393082][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.402599][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.409922][ T5237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.505781][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.515203][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.525307][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.534668][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.541938][ T5237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.551203][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.562019][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.572742][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.583298][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.709062][T10430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.719733][T10430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.766661][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.776889][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.787284][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.798173][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.807943][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.818239][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.827788][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.949258][T10430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.015030][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.024622][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.032346][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.075867][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.085971][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.164726][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.175632][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.206512][T10430] device veth0_vlan entered promiscuous mode [ 242.243890][T10430] device veth1_vlan entered promiscuous mode [ 242.273374][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.282202][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.291810][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.436718][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.447442][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.490227][T10430] device veth0_macvtap entered promiscuous mode [ 242.538854][T10430] device veth1_macvtap entered promiscuous mode [ 242.596605][T10430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.608759][T10430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.619012][T10430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.629578][T10430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.639565][T10430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.650209][T10430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.664123][T10430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.683128][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.692564][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.701943][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.711898][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.809890][T10430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.821600][T10430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.832869][T10430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.843528][T10430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.854193][T10430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.864950][T10430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.880288][T10430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.893424][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.904145][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.171252][T10675] input: syz0 as /devices/virtual/input/input56 20:29:33 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = dup(0xffffffffffffffff) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) open_by_handle_at(r0, &(0x7f0000001600)={0x8e, 0x2, "1687e169566fdc868b29d33c21742dd1d242e7bfb85a5e94793abc66cfda63e196234e97d55862b12db7581efce39af337c6c758661d85096136fb88872f7b722a124c7f3ee58bfaff53bedebe9532434b5942df09807d10d1d9924fee5c35095b1a6cfad6bcc5730bf00e19644bd8287c43da9f56ca529208ce86b1bb34a223116a7b9477f2"}, 0x180) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:33 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:33 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r0, 0x1, 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/170, 0xaa) 20:29:33 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r0, 0x1, 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/170, 0xaa) 20:29:34 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x40, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x20, r4, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000001180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x81}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040850}, 0x4001) [ 244.652884][T10692] input: syz1 as /devices/virtual/input/input58 20:29:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) 20:29:34 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = dup(0xffffffffffffffff) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) open_by_handle_at(r0, &(0x7f0000001600)={0x8e, 0x2, "1687e169566fdc868b29d33c21742dd1d242e7bfb85a5e94793abc66cfda63e196234e97d55862b12db7581efce39af337c6c758661d85096136fb88872f7b722a124c7f3ee58bfaff53bedebe9532434b5942df09807d10d1d9924fee5c35095b1a6cfad6bcc5730bf00e19644bd8287c43da9f56ca529208ce86b1bb34a223116a7b9477f2"}, 0x180) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 244.930714][T10701] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:34 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r0, 0x1, 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 245.045563][T10701] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:34 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r0, 0x1, 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) [ 245.142280][T10742] input: syz1 as /devices/virtual/input/input60 20:29:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TIOCCONS(r1, 0x541d) 20:29:34 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000040)="10bbd6c90edf0609b744ee542bc1d291f9fc4a3e63dfe65a83973efffc01778ddc4582c3a32561aed3bfc85e35297593f8b22286e3", 0x35) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) 20:29:34 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = dup(0xffffffffffffffff) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) open_by_handle_at(r0, &(0x7f0000001600)={0x8e, 0x2, "1687e169566fdc868b29d33c21742dd1d242e7bfb85a5e94793abc66cfda63e196234e97d55862b12db7581efce39af337c6c758661d85096136fb88872f7b722a124c7f3ee58bfaff53bedebe9532434b5942df09807d10d1d9924fee5c35095b1a6cfad6bcc5730bf00e19644bd8287c43da9f56ca529208ce86b1bb34a223116a7b9477f2"}, 0x180) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TIOCCONS(r1, 0x541d) 20:29:34 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) [ 245.498643][T10754] input: syz1 as /devices/virtual/input/input62 20:29:35 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0xf49}, 0x16, 0x2) 20:29:35 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = dup(0xffffffffffffffff) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) open_by_handle_at(r0, &(0x7f0000001600)={0x8e, 0x2, "1687e169566fdc868b29d33c21742dd1d242e7bfb85a5e94793abc66cfda63e196234e97d55862b12db7581efce39af337c6c758661d85096136fb88872f7b722a124c7f3ee58bfaff53bedebe9532434b5942df09807d10d1d9924fee5c35095b1a6cfad6bcc5730bf00e19644bd8287c43da9f56ca529208ce86b1bb34a223116a7b9477f2"}, 0x180) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TIOCCONS(r1, 0x541d) 20:29:35 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) [ 245.927473][T10774] input: syz1 as /devices/virtual/input/input65 20:29:35 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000140)=""/240, &(0x7f0000000240)=0xf0) pwrite64(r0, &(0x7f0000000040)="add1ac6000c94fd5d92bda721ed251ac7bf0c6b6a9ee8f1cd5caecd96ff17f40c02930b763addc1706264aff6bf2539a1d52e6bbc97630d294a0973449d8a4", 0x3f, 0xcba) recvfrom$x25(r0, &(0x7f0000000080)=""/32, 0x20, 0x8040, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) dup(r0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 20:29:35 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) 20:29:35 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = dup(0xffffffffffffffff) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) open_by_handle_at(r0, &(0x7f0000001600)={0x8e, 0x2, "1687e169566fdc868b29d33c21742dd1d242e7bfb85a5e94793abc66cfda63e196234e97d55862b12db7581efce39af337c6c758661d85096136fb88872f7b722a124c7f3ee58bfaff53bedebe9532434b5942df09807d10d1d9924fee5c35095b1a6cfad6bcc5730bf00e19644bd8287c43da9f56ca529208ce86b1bb34a223116a7b9477f2"}, 0x180) 20:29:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) dup(r0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 20:29:35 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRES64=r1, @ANYRES64=r2, @ANYRESHEX=r6, @ANYRES32=r4, @ANYRESOCT=r5, @ANYRESHEX=r1], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:35 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) [ 246.383782][T10791] input: syz1 as /devices/virtual/input/input67 20:29:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) dup(r0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 20:29:35 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) 20:29:36 executing program 0: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) 20:29:36 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x40, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x20, r4, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000001180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x81}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040850}, 0x4001) [ 246.821243][T10809] input: syz1 as /devices/virtual/input/input70 20:29:36 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143300, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r2, 0xf, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x3000c8b0}, 0x4000000) 20:29:36 executing program 0: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) 20:29:36 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 247.048646][T10819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 247.115869][T10818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 247.345567][T10892] input: syz1 as /devices/virtual/input/input71 [ 247.413875][T10858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:36 executing program 0: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) 20:29:36 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) 20:29:37 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:37 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0xa0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 247.790611][T10934] input: syz1 as /devices/virtual/input/input72 20:29:37 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) 20:29:37 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) readlinkat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/165, 0xa5) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 248.025088][T10944] input: syz1 as /devices/virtual/input/input73 20:29:37 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r3, 0xf, r4, 0x8) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000100)={[], 0x3, 0xfffffffb, 0x1, 0x9, 0x1f, r5}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:37 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:37 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @multicast, @void, {@x25={0x805, {0x0, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) [ 248.214667][T10953] input: syz1 as /devices/virtual/input/input74 [ 248.306569][T10958] input: syz0 as /devices/virtual/input/input75 20:29:37 executing program 2: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) [ 248.437385][T10958] input: syz0 as /devices/virtual/input/input76 [ 248.455793][T10969] input: syz1 as /devices/virtual/input/input77 20:29:37 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @multicast, @void, {@x25={0x805, {0x0, 0x0, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) 20:29:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101}, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x1) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0xc4, 0x4, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7fff}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x7c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x101}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x80000000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xeb}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3f3a}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x97de}]}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0xc4}}, 0x44081) 20:29:38 executing program 2: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) 20:29:38 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) [ 248.867675][T10985] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:38 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @multicast, @void, {@x25={0x805, {0x0, 0x0, 0x0, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) [ 248.993339][T10990] input: syz1 as /devices/virtual/input/input78 20:29:38 executing program 2: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) [ 249.137426][T10985] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:38 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:38 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="02b0701a572cd0681b02c2262a9a08688775fe2f898a6825c9335401c8b6f0c666ec65756a635f7ca9c5c27556ecd6", @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=r0, @ANYBLOB="ad8bb680700f6ab58a446d7ea12230fa5846ad7d6565d26d0822dca68bcb7e8427a1da774a2a7f03ea9eeb520ddd02760fb36401c2e00858717f2c568032dfbb2013e8955c794d39415ffc897bae14d86367bae7f58ac8799e413da0f36b0a34b6675e84b79c0a57590f7752936dc433dc181e5d6e80c304570f679d9120030e28865c0dfb5fcab0d320dea9fe891ded"], &(0x7f0000000000)='./file0\x00', 0x0, 0x80040, 0x0) 20:29:38 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000040)={@link_local, @multicast, @void, {@x25}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) 20:29:38 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) [ 249.456841][T11069] input: syz1 as /devices/virtual/input/input79 20:29:38 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:38 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r3, 0xf, r4, 0x8) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000100)={[], 0x3, 0xfffffffb, 0x1, 0x9, 0x1f, r5}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:39 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000040)={@link_local, @multicast, @void, {@x25}}, 0x0) 20:29:39 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x105) r4 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f00000001c0)={0xfffffffa, [0x800, 0x9, 0x7], [{0x0, 0x10000, 0x1, 0x0, 0x1}, {0xfffffffc, 0x7, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0x401, 0x1}, {0x4, 0x5}, {0xcd, 0x6, 0x0, 0x1, 0x1}, {0xf5, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x400, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0x7f, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x80000001, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x17d, 0x0, 0x0, 0x1}, {0x8001, 0x24c3, 0x1, 0x0, 0x0, 0x1}], 0x36358d2e}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000100)={0x4, 0x8, 0x0, r4, 0x0, &(0x7f0000000080)={0x980910, 0xffffffff, [], @value=0x3}}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 249.768169][T11083] input: syz0 as /devices/virtual/input/input80 [ 249.878845][T11089] input: syz1 as /devices/virtual/input/input81 20:29:39 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r3, 0xf, r4, 0x8) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000100)={[], 0x3, 0xfffffffb, 0x1, 0x9, 0x1f, r5}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:39 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r0, 0x1, 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@x25={0x805, {0x1, 0x5, 0xb, "555643e0110b737ad72b8f71072336df7bb984bbd67883645d23850075"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x700, 0x4ef, 0x21a, 0xf57]}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/170, 0xaa) 20:29:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:39 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8003, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, r1, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) [ 250.194912][T11103] input: syz0 as /devices/virtual/input/input84 [ 250.306195][T11110] input: syz1 as /devices/virtual/input/input85 20:29:39 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r3, 0xf, r4, 0x8) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000100)={[], 0x3, 0xfffffffb, 0x1, 0x9, 0x1f, r5}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:39 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x105) r4 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f00000001c0)={0xfffffffa, [0x800, 0x9, 0x7], [{0x0, 0x10000, 0x1, 0x0, 0x1}, {0xfffffffc, 0x7, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0x401, 0x1}, {0x4, 0x5}, {0xcd, 0x6, 0x0, 0x1, 0x1}, {0xf5, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x400, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0x7f, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x80000001, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x17d, 0x0, 0x0, 0x1}, {0x8001, 0x24c3, 0x1, 0x0, 0x0, 0x1}], 0x36358d2e}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000100)={0x4, 0x8, 0x0, r4, 0x0, &(0x7f0000000080)={0x980910, 0xffffffff, [], @value=0x3}}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:39 executing program 1: r0 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x100) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000100)={0x9f0000, 0xfffffff8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b090c, 0xf9, [], @p_u16=&(0x7f0000000000)=0x9}}) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x3) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x1bda08e, 0x0) [ 250.634306][T11122] input: syz0 as /devices/virtual/input/input86 [ 250.692596][T11127] input: syz1 as /devices/virtual/input/input88 20:29:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x105) r4 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f00000001c0)={0xfffffffa, [0x800, 0x9, 0x7], [{0x0, 0x10000, 0x1, 0x0, 0x1}, {0xfffffffc, 0x7, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0x401, 0x1}, {0x4, 0x5}, {0xcd, 0x6, 0x0, 0x1, 0x1}, {0xf5, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x400, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0x7f, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x80000001, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x17d, 0x0, 0x0, 0x1}, {0x8001, 0x24c3, 0x1, 0x0, 0x0, 0x1}], 0x36358d2e}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000100)={0x4, 0x8, 0x0, r4, 0x0, &(0x7f0000000080)={0x980910, 0xffffffff, [], @value=0x3}}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:40 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r3, 0xf, r4, 0x8) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000100)={[], 0x3, 0xfffffffb, 0x1, 0x9, 0x1f, r5}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:29:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) r3 = dup(r2) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x7839, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xfffffc00], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000000)={0x5, "e73af2cf91854c7c3c15c3870d2225dbeb0bdce55305983a85d47622bc04b186", 0x2}) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYRES64=r4, @ANYRESHEX, @ANYRES64=0x0, @ANYRES64=r4], &(0x7f0000000080)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) [ 250.984126][T11141] input: syz0 as /devices/virtual/input/input89 [ 251.121320][T11149] input: syz0 as /devices/virtual/input/input92 20:29:40 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r3, 0xf, r4, 0x8) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000100)={[], 0x3, 0xfffffffb, 0x1, 0x9, 0x1f, r5}) 20:29:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x105) r4 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f00000001c0)={0xfffffffa, [0x800, 0x9, 0x7], [{0x0, 0x10000, 0x1, 0x0, 0x1}, {0xfffffffc, 0x7, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0x401, 0x1}, {0x4, 0x5}, {0xcd, 0x6, 0x0, 0x1, 0x1}, {0xf5, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x400, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0x7f, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x80000001, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x17d, 0x0, 0x0, 0x1}, {0x8001, 0x24c3, 0x1, 0x0, 0x0, 0x1}], 0x36358d2e}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000100)={0x4, 0x8, 0x0, r4, 0x0, &(0x7f0000000080)={0x980910, 0xffffffff, [], @value=0x3}}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) [ 251.164193][T11149] input: syz0 as /devices/virtual/input/input91 [ 251.228170][T11155] input: syz1 as /devices/virtual/input/input93 [ 251.383916][T11167] input: syz0 as /devices/virtual/input/input95 [ 251.441949][T11149] input: syz0 as /devices/virtual/input/input94 [ 251.465607][T11172] input: syz0 as /devices/virtual/input/input97 20:29:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:41 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x105) r4 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f00000001c0)={0xfffffffa, [0x800, 0x9, 0x7], [{0x0, 0x10000, 0x1, 0x0, 0x1}, {0xfffffffc, 0x7, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0x401, 0x1}, {0x4, 0x5}, {0xcd, 0x6, 0x0, 0x1, 0x1}, {0xf5, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x400, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0x7f, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x80000001, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x17d, 0x0, 0x0, 0x1}, {0x8001, 0x24c3, 0x1, 0x0, 0x0, 0x1}], 0x36358d2e}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000100)={0x4, 0x8, 0x0, r4, 0x0, &(0x7f0000000080)={0x980910, 0xffffffff, [], @value=0x3}}) 20:29:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) r5 = dup(r4) write$uinput_user_dev(r5, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r5, 0x5501) write$uinput_user_dev(r5, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000200)={0x1f, 0x7ff}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r3, 0x9e, "7f75462fe6ce7990e7a869723d87ae15671ec7ed1d3d4c30f8f135e9de70d62f4526c4e8e4e08744e1105f7f83274e1fde42a6213baa86f17b806a237d2a71ce6913336b6cdf2d9d388da793279ec3a135e0016932be6f8d22dd61f225ef4c34a941c749b2113e1fa67ffa2f5fbe7ea6be856efdf67170221821b0f86acf32abc2685ec8300ad6a14602e060c21468160e30f172762364cf6a019c15615f"}, &(0x7f0000000040)=0xa6) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r6, 0x5}, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:41 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, r3, 0x8) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) [ 251.769994][T11190] input: syz1 as /devices/virtual/input/input98 20:29:41 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) [ 251.903110][T11199] input: syz0 as /devices/virtual/input/input100 20:29:41 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x105) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f00000001c0)={0xfffffffa, [0x800, 0x9, 0x7], [{0x0, 0x10000, 0x1, 0x0, 0x1}, {0xfffffffc, 0x7, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0x401, 0x1}, {0x4, 0x5}, {0xcd, 0x6, 0x0, 0x1, 0x1}, {0xf5, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x400, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0x7f, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x80000001, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x17d, 0x0, 0x0, 0x1}, {0x8001, 0x24c3, 0x1, 0x0, 0x0, 0x1}], 0x36358d2e}) [ 251.961977][T11201] input: syz0 as /devices/virtual/input/input101 [ 252.024347][T11207] input: syz0 as /devices/virtual/input/input102 [ 252.147004][T11217] input: syz1 as /devices/virtual/input/input103 20:29:41 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendto$unix(r2, &(0x7f0000000400)="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", 0x1000, 0x20000800, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="678bc4653d0ab2700ba9ac6bc1636106fa4e4f97856997ed247dee04e150", @ANYRESOCT=r1, @ANYRES16=r0, @ANYBLOB="1fb4d06872ca5475f16b03a5e96032399128485115a6d27d1ba003a36480712e11970fc763eca903f8aa90a163df40cfe39f01721cd14041fd2a5acdef5295c8041e2f3553ad1aaef092df75d4bf730cef34b584b2e811b2a8ea3726eaab0b6a83467271f8f43218ed873ea8dc53a9ceea9fe51616f897e3ccfe423cecb02ce84f043a94bb722a699203da20355a33bf5fa1df5bc839d21d37eb9354d3259888bf0ccbfbb79dd815e82a4842dbca7625d9d31fca1524a01a7e3d269a4293d340c63fd37c8fc397f428cc00752c9f8b05b8d020d2ff1f8353507a3bbfeb2cb24dea19585aaa3086ecabdf8d9f9b8535fecd7393017b2bad41", @ANYRESOCT=r3, @ANYRES32, @ANYBLOB="38a7263bdf3e41a54f1ff4835de205bccfd4aac98aa146907a6a39eb9235d6b7ebade675c789c0e66b0984474ee8b0f8a0ce5d34d8958059f3d25bab0e9e4c5ee99c413db7e824c6230c6c9e3762271b19eb743fa2d8394a15ca783cb7bb8c61e189b49d31402b63ca4d676a63e554b3df6255de20a71bbc1efa6fd4b6b372a45e897ee522ee2a6c654f54b56e1eb6e752a652f6afe174460a84dbdcfc50f9d34082c25b5cded32520fab06ddeadb3e4afb7b88cd42cb69963144263f4b8dc487b4b70da9a28e36387f4492fb17d", @ANYRES32=r4], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:41 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, r3, 0x8) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 20:29:41 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x105) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xff, 0x0) 20:29:41 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) [ 252.435713][T11230] input: syz0 as /devices/virtual/input/input105 20:29:41 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x105) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) 20:29:41 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r5, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) r7 = dup(r6) write$uinput_user_dev(r7, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r7, 0x5501) write$uinput_user_dev(r7, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0xff, 0x2e6e, 0x10000, 0x10, 0xffffffffffffffff, 0x2, [], r2, r7, 0x2, 0x4, 0x4}, 0x40) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:41 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, r3, 0x8) [ 252.612644][T11238] input: syz1 as /devices/virtual/input/input107 [ 252.763815][T11247] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:42 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) r2 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) [ 252.827057][T11252] input: syz0 as /devices/virtual/input/input109 20:29:42 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x105) [ 253.056147][T11254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:42 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, r3, 0x8) 20:29:42 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) dup(r0) r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:42 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ftruncate(0xffffffffffffffff, 0x10000) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) [ 253.302249][T11298] input: syz0 as /devices/virtual/input/input113 20:29:42 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a45352, &(0x7f0000000340)={{0x40, 0x81}, 'port0\x00', 0xaa, 0x4, 0x0, 0x2, 0x2, 0x7, 0x40, 0x0, 0x6, 0x7}) 20:29:42 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, 0xffffffffffffffff, 0x8) 20:29:42 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:42 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000ac0)=0x4, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000009c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0xa00040}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r3, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x20028000) sendmsg$inet6(r1, &(0x7f0000000940)={&(0x7f0000000080)={0xa, 0x4e20, 0x7ff, @remote, 0xffffffd0}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000300)="8f341286dceaa0e49bc623bcde2a6022f1fa973717bfe6eec3ccb556857d1f6dfe486ee4067b82089c", 0x29}, {&(0x7f0000000340)="6aaf0807cae0", 0x6}, {&(0x7f0000000380)="383ec0aa2a218013d3acc553bbdefe37dc3686ec25f12406a81f7548ce3de77f87099a2796db6f21057f628128612211dd233f79e66cbf911e32d76336b9ab74d8fec325ecaa2f47a3d2fa12157844a1dea4ca5b43e071d2b2c59a8f1b709dd345a019a44f5498eebb83e75e41c6b6800f01fb9eac24ca5163e7b6634cbc4b23cbabfe423855912f12dce96a12596d1e3f38", 0x92}, {&(0x7f0000000440)="684533e8f33997c10bff6554f1a295065c1a91eae7fff62444f03358f7c3bf3cab30b09596c8876b979ddc38bd1b8881386932c6aa56f8999e104cca3fe57e01e660cbbcc15a0630db002180e17062246f054a334bbf4e258384b6", 0x5b}, {&(0x7f00000004c0)="9bbba99d726ec5c950be4f481a894f04a49a6b5dd90d2bbd3ae1666218c021b29b0f7681001e1194594e5dab3bebc3b36fd266f10289241e8e82221f78f52efd40c02133f6f66311a2dea9111efd38f0c6836f222088c51187a90e4d9190f1669fcb2883169b8afc3edf214f60da79895c8432bba95284512d7a82266b04b1b2c5ea7f2190989df7e7ca58cce48cf7860e4636a2614f19b5ddf804964cdb450489a9a1b185ba053f88afb1a0087fada636bdc7ae89ffb6feb4485b56e66aa202c7dc6895e8193b931bbce65f974456983dd7d3690b31ca50d6454a9f549c86", 0xdf}, {&(0x7f00000005c0)="0d4626b6ee8f1af59ab9e264e7c7d8918146ac5002c1c46871cf6739eb222dfeb7da3e3b2117493c0652f55fed2365b116f3f54b92f3c4e54a67d7593a7ad427e99c2d3a06986875df0f73b312a591f64d89085048a1c96bd43a95dcd05e79928f451b62ac151826b93adf5fe4f2c9f516a6b01564615910c2af8da105", 0x7d}, {&(0x7f0000000640)="89dad2288f90f15663a186cf519c90c04b3b56c261ddb81dde582b966066af4da83864c8c7cc1f6b6201ad749fd949a15aa0260ffb1f1f49ed6aaa08cb706c7b05c7c094267cec96a3796f4b9f6bf033d8e85558b4185501f3537eac4908e9162e99614f9a461925e62e9b868447521b7457516c009ad4e173676e9840f44561a125ccf2e72d9c93916e6bff9ac929ed0f3d5802a058a17462b9f91bf26a2240d6b42e9f899a82d068d72359dc81298a1949c5263a183b8e2d3aabed22ac5f10e1c6898b14195f5c8326a09575c3fb0c901b63d791fe3206852cd9b29891a77856", 0xe1}, {&(0x7f0000000740)="aa4fd1a46cf6ba774c3283e998da786621fa3b9caa6fbc823f7fae7393891576deb420a959dd39dca5aa70933f62e8fde6ca7258b87b61a781edab07424c5a6857ba2b16c81a43ef49cf39153eabc288e6564f418bdaf7db72df996ad450978a219dfec95a0c68e3f992f4dc9e265086a6ae25fbe3340a60b23e3619b6ef84df54f3f87650542df836a68d1cd2d7ece5a0c7c19c4b51334d394931d13d05efee63e8642dae57f3651f4f3a7c030374e5a8c526a129de4ab0042373cb9e94f75e42290752146a38a6c228", 0xca}], 0x8, &(0x7f0000000880)=[@hopopts_2292={{0x84, 0x29, 0x36, {0x0, 0xd, [], [@hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @local}, @calipso={0x7, 0x28, {0x2, 0x8, 0x1, 0x7, [0x0, 0xc8, 0x8, 0xbd]}}]}}}, @flowinfo={{0x10}}], 0x94}, 0x408c000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e20, 0x60, @mcast1, 0x1ff}}, 0x0, 0x0, 0x21, 0x0, "37aff917a46f31589dca6157ffb633c6989f7264409099c7958a3ef05b3c9555c65393d9166db441806fd00b71d0af8f54548ea5ad7a57671947eac014c8d7329316fb11838ea458be2513188af611ff"}, 0xd8) r4 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8080, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000200)=""/150) 20:29:43 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x802, 0x0) [ 253.680915][T11312] input: syz0 as /devices/virtual/input/input116 20:29:43 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, 0xffffffffffffffff, 0x8) 20:29:43 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:43 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0x4, 0x5000, 0xd000, 0x1000], 0x69, 0x40, 0x6}) 20:29:43 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 254.117167][T11332] input: syz0 as /devices/virtual/input/input119 20:29:43 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @local}, 0x3, 0x3, 0x3, 0x1}}, {&(0x7f0000000100)=""/179, 0xb3}, &(0x7f0000000040), 0x8}, 0xa0) 20:29:43 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(&(0x7f0000001580)='*\x00', 0x1, 0xa8, &(0x7f00000015c0)={0x7, 0x5, 0x10001, 0x3}) r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:43 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, 0xffffffffffffffff, 0x8) 20:29:43 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 254.489561][T11348] input: syz0 as /devices/virtual/input/input121 20:29:44 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:44 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:29:44 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, r3, 0x8) 20:29:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) [ 255.013071][T11362] input: syz0 as /devices/virtual/input/input124 20:29:44 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:29:44 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, r3, 0x8) 20:29:44 executing program 3: r0 = socket(0x0, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:44 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:29:44 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = socket$kcm(0x29, 0x7, 0x0) r8 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000200)="3fd184a148e092d716179c19d1f0cb31106eb82e68a05a56c4c1e18c610ae1dd468f18aba96c17aa9a0ad5871155a0165b03768a6b3ebf7981531e5ac5607635adfeca43bc82279521e8b08b4bea0e50595a2cc6c6d452e709c94552b55ca8cb20e672ddfbdd3280ac91f69ffb5884df3094dc493272c61b1e4a9826011a358e1eefd443ef79c197fba9c9a8d35bb233a4f2316b4d2853ea31eeec02fad738b6829fba70d449953d16d48365019965683922efbeb28467959d477495f132e6d3b63ed4316d9fe1e19c645c8cbd3559780e2fcdaeb29d8146fd2bae70414e152fb6c7293ad31df6", 0xe7}], 0x1, &(0x7f0000000440)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff, r6, r7, r8, r1]}}], 0xa0, 0x20008005}, 0xc040) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) read$midi(r2, &(0x7f0000000100)=""/224, 0xe0) [ 255.524464][T11377] input: syz0 as /devices/virtual/input/input126 [ 255.544677][T11376] input: syz0 as /devices/virtual/input/input127 20:29:45 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:45 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, r3, 0x8) 20:29:45 executing program 3: r0 = socket(0x0, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:45 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 255.956014][T11398] input: syz0 as /devices/virtual/input/input130 20:29:45 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = getpid() r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, r2, 0xf, r3, 0x8) 20:29:45 executing program 3: r0 = socket(0x0, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:45 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 256.313961][T11408] input: syz0 as /devices/virtual/input/input132 20:29:45 executing program 1: creat(&(0x7f00000000c0)='./file1\x00', 0x51) 20:29:46 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 257.115298][T11427] input: syz0 as /devices/virtual/input/input134 20:29:46 executing program 3: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:46 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r2, 0x8) 20:29:46 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:29:46 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x400080, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000020001c0012800b00010065727370616e00000c00028006000200300000006bc46489ea7fde6fec6ff05cfeebbd6572417089070c94f8cb9bdfad7506208038c5f41b38e41c93947553cb9599bd1682e40e739def8c0b275c08ad9366512ae4457b23e02a5c03e076ec3ddec2133bbc1c95073c74042c834e20cec9b8dae06337ddd862b6c32c3fcb92c8acda9452d559af62f67d9c56ad2b344a2d3bdbd1faa0b9ebc42469b6020f1fc87c5b20b6"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r1, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r2, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x100, 0x2, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24048881}, 0x4000080) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x888740, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000700)={0x1, 0x10, 0xfa00, {&(0x7f0000000640), r4}}, 0x18) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r5 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x34e3a71d347cce30, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r5}, 0x10) [ 257.531488][T11442] input: syz0 as /devices/virtual/input/input135 20:29:46 executing program 3: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) [ 257.665912][T11449] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:47 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r2, 0x8) 20:29:47 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 257.778137][T11453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11453 comm=syz-executor.1 20:29:47 executing program 3: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) [ 257.861900][T11453] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.936559][T11453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11453 comm=syz-executor.1 20:29:47 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x500000000000000, 0x2, 0x0, 0x4, 0xa}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4018641b, &(0x7f00000002c0)={&(0x7f0000fff000/0x1000)=nil, 0x5, 0x2, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x8000}) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000280)=0x2) 20:29:47 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) dup(r0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r1, 0x8) 20:29:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:47 executing program 3: socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) [ 258.331547][T11466] input: syz0 as /devices/virtual/input/input138 20:29:47 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r1, 0x8) 20:29:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 258.436175][T11466] input: syz0 as /devices/virtual/input/input140 20:29:47 executing program 3: socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:48 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) sched_setscheduler(r0, 0x2, &(0x7f0000000040)) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:48 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:29:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:48 executing program 3: socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x3, 0x65, 0x9}, 0x10) 20:29:48 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:48 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:29:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:48 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = socket$kcm(0x29, 0x7, 0x0) r8 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000200)="3fd184a148e092d716179c19d1f0cb31106eb82e68a05a56c4c1e18c610ae1dd468f18aba96c17aa9a0ad5871155a0165b03768a6b3ebf7981531e5ac5607635adfeca43bc82279521e8b08b4bea0e50595a2cc6c6d452e709c94552b55ca8cb20e672ddfbdd3280ac91f69ffb5884df3094dc493272c61b1e4a9826011a358e1eefd443ef79c197fba9c9a8d35bb233a4f2316b4d2853ea31eeec02fad738b6829fba70d449953d16d48365019965683922efbeb28467959d477495f132e6d3b63ed4316d9fe1e19c645c8cbd3559780e2fcdaeb29d8146fd2bae70414e152fb6c7293ad31df6", 0xe7}], 0x1, &(0x7f0000000440)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff, r6, r7, r8, r1]}}], 0xa0, 0x20008005}, 0xc040) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) read$midi(r2, &(0x7f0000000100)=""/224, 0xe0) 20:29:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 20:29:48 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:29:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 20:29:49 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:29:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 20:29:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:49 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:29:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x3, 0x65, 0x9}, 0x10) 20:29:49 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600237a3fe0be000000000000000000000000800000000000000000000034004f00000000000000000000002000000000000000000000000000000000003f8a661e2015569e9408000000000000000000"], 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000126bd7000ffdbdf25040000000500030006000000e2a293cef4adcb3e018229ba0800810000000000d8df4c446514734e34c8b9a93b9bc6463ffda1ccaaddd93ca4ac4df61e57435542c8734856639f4d4452591ffa47e51f58de0d026c6b53aa24bcb8b58ce6e7e3919b9a9a887b48a9bf7911b77f422d5fb674656440dad6ea459648ceadf8fed34eb06167fc41e6e66b2153027866d4ed30cb50a8d05ee3ea09db447a1b847044ca166e"], 0x34}, 0x1, 0x0, 0x0, 0x4000100}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000027c0)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002780)={&(0x7f0000002680)={0xe0, r4, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60acd314}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x633f2cd4}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xa4, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd5505ab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x914b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x751b0d60}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73bde198}]}, {0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9fff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6129e162}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22eee12c}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x196d02a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfe9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda76}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d7428ec}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d787693}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6168969}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd95}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x102b2fb4}]}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x2c000850}, 0x4000001) creat(&(0x7f00000000c0)='./file0\x00', 0x190) 20:29:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 260.344038][T11526] IPVS: ftp: loaded support on port[0] = 21 [ 260.390036][T11531] device lo entered promiscuous mode [ 260.503113][T11534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11534 comm=syz-executor.1 [ 260.654488][T11533] Y­4`Ò˜: renamed from lo [ 260.803808][T11537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11537 comm=syz-executor.1 [ 261.214419][T11526] chnl_net:caif_netlink_parms(): no params data found [ 261.420962][T11526] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.428335][T11526] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.438498][T11526] device bridge_slave_0 entered promiscuous mode [ 261.477788][T11526] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.485385][T11526] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.494921][T11526] device bridge_slave_1 entered promiscuous mode [ 261.592504][T11526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.641393][T11526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.730376][T11526] team0: Port device team_slave_0 added [ 261.744703][T11526] team0: Port device team_slave_1 added [ 261.847299][T11526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.855092][T11526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.881215][T11526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.029244][T11526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.037467][T11526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.063608][T11526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.394424][T11526] device hsr_slave_0 entered promiscuous mode [ 262.445518][T11526] device hsr_slave_1 entered promiscuous mode [ 262.484274][T11526] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.491891][T11526] Cannot create hsr debugfs directory [ 263.089812][T11526] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.184990][T11526] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.254596][T11526] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.325720][T11526] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.757404][T11526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.889215][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.898212][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.918386][T11526] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.972976][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.982767][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.992355][ T3381] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.999611][ T3381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.125206][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.134437][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.144198][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.154774][ T3381] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.161956][ T3381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.170950][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.182040][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.192657][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.202654][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.350754][T11526] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.361336][T11526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.445248][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.455359][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.465759][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.476584][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.486109][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.496213][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.505719][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.662145][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.671523][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.679348][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.697801][T11526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.139624][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.149974][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.259596][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.269004][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.312696][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.323576][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.361066][T11526] device veth0_vlan entered promiscuous mode [ 265.399718][T11526] device veth1_vlan entered promiscuous mode [ 265.455496][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.562698][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.573064][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.589457][T11526] device veth0_macvtap entered promiscuous mode [ 265.630554][T11526] device veth1_macvtap entered promiscuous mode [ 265.789650][T11526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.801113][T11526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.811197][T11526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.821791][T11526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.831755][T11526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.842310][T11526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.852278][T11526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.862849][T11526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.876674][T11526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.885612][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.895002][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.904388][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.914360][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.168819][T11526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.179753][T11526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.190021][T11526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.201026][T11526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.211054][T11526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.221671][T11526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.231698][T11526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.242241][T11526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.256070][T11526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.267045][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.277051][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.502754][T11776] input: syz0 as /devices/virtual/input/input145 20:29:57 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x65, 0x9}, 0x10) 20:29:57 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = socket$kcm(0x29, 0x7, 0x0) r8 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000200)="3fd184a148e092d716179c19d1f0cb31106eb82e68a05a56c4c1e18c610ae1dd468f18aba96c17aa9a0ad5871155a0165b03768a6b3ebf7981531e5ac5607635adfeca43bc82279521e8b08b4bea0e50595a2cc6c6d452e709c94552b55ca8cb20e672ddfbdd3280ac91f69ffb5884df3094dc493272c61b1e4a9826011a358e1eefd443ef79c197fba9c9a8d35bb233a4f2316b4d2853ea31eeec02fad738b6829fba70d449953d16d48365019965683922efbeb28467959d477495f132e6d3b63ed4316d9fe1e19c645c8cbd3559780e2fcdaeb29d8146fd2bae70414e152fb6c7293ad31df6", 0xe7}], 0x1, &(0x7f0000000440)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff, r6, r7, r8, r1]}}], 0xa0, 0x20008005}, 0xc040) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) read$midi(r2, &(0x7f0000000100)=""/224, 0xe0) 20:29:57 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:29:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:57 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0x3, @bcast, r0}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, ')\x00A'}, 0x4, 0x1) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="040000000000000000000000000000000000000000000000000000007100000000000000004000"/72]) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) r4 = dup(r3) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f], [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x400000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x466261c0a0093d8f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) kcmp(r2, r5, 0x4, r6, r7) [ 268.541706][T11789] input: syz0 as /devices/virtual/input/input147 20:29:57 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9}, 0x10) 20:29:58 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) [ 268.651838][T11789] input: syz0 as /devices/virtual/input/input148 20:29:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 268.716322][T11796] input: syz0 as /devices/virtual/input/input149 20:29:58 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f0000000040)={{0x1, 0x1, 0x6}, 0x7, 0x3, 0x2}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:29:58 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100), 0x10) 20:29:58 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:29:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 269.259045][T11814] input: syz0 as /devices/virtual/input/input151 [ 269.375709][T11814] input: syz0 as /devices/virtual/input/input152 20:29:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = socket$kcm(0x29, 0x7, 0x0) r8 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000200)="3fd184a148e092d716179c19d1f0cb31106eb82e68a05a56c4c1e18c610ae1dd468f18aba96c17aa9a0ad5871155a0165b03768a6b3ebf7981531e5ac5607635adfeca43bc82279521e8b08b4bea0e50595a2cc6c6d452e709c94552b55ca8cb20e672ddfbdd3280ac91f69ffb5884df3094dc493272c61b1e4a9826011a358e1eefd443ef79c197fba9c9a8d35bb233a4f2316b4d2853ea31eeec02fad738b6829fba70d449953d16d48365019965683922efbeb28467959d477495f132e6d3b63ed4316d9fe1e19c645c8cbd3559780e2fcdaeb29d8146fd2bae70414e152fb6c7293ad31df6", 0xe7}], 0x1, &(0x7f0000000440)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff, r6, r7, r8, r1]}}], 0xa0, 0x20008005}, 0xc040) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) read$midi(r2, &(0x7f0000000100)=""/224, 0xe0) 20:29:58 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:29:58 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:58 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) [ 269.816494][T11841] input: syz0 as /devices/virtual/input/input156 [ 269.851788][T11843] input: syz0 as /devices/virtual/input/input157 20:29:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:59 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:29:59 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) [ 269.939901][T11841] input: syz0 as /devices/virtual/input/input158 20:29:59 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3f2, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48001}, 0x44000) sendfile(r6, r7, &(0x7f0000000340)=0x7f, 0x1f1) mount(&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES64=r1], &(0x7f0000000000)='./file0\x00', 0x0, 0x30c6006, 0x0) uname(&(0x7f0000000100)) 20:29:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:29:59 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:29:59 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 270.420051][T11862] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.511754][T11895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=11895 comm=syz-executor.1 [ 270.659190][T11862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=11862 comm=syz-executor.1 [ 270.682718][T11895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=11895 comm=syz-executor.1 20:30:00 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = socket$kcm(0x29, 0x7, 0x0) r8 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000200)="3fd184a148e092d716179c19d1f0cb31106eb82e68a05a56c4c1e18c610ae1dd468f18aba96c17aa9a0ad5871155a0165b03768a6b3ebf7981531e5ac5607635adfeca43bc82279521e8b08b4bea0e50595a2cc6c6d452e709c94552b55ca8cb20e672ddfbdd3280ac91f69ffb5884df3094dc493272c61b1e4a9826011a358e1eefd443ef79c197fba9c9a8d35bb233a4f2316b4d2853ea31eeec02fad738b6829fba70d449953d16d48365019965683922efbeb28467959d477495f132e6d3b63ed4316d9fe1e19c645c8cbd3559780e2fcdaeb29d8146fd2bae70414e152fb6c7293ad31df6", 0xe7}], 0x1, &(0x7f0000000440)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff, r6, r7, r8, r1]}}], 0xa0, 0x20008005}, 0xc040) read$midi(r2, &(0x7f0000000100)=""/224, 0xe0) 20:30:00 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:30:00 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:30:00 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x44) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:00 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 271.161519][T11918] input: syz0 as /devices/virtual/input/input163 20:30:00 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:30:00 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x7ff, 0xf6c, 0x5, 0x1f}, 0x8) 20:30:00 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:30:00 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x8) 20:30:01 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3f2, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48001}, 0x44000) sendfile(r6, r7, &(0x7f0000000340)=0x7f, 0x1f1) mount(&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES64=r1], &(0x7f0000000000)='./file0\x00', 0x0, 0x30c6006, 0x0) uname(&(0x7f0000000100)) [ 271.831916][T11937] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.917782][T11972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=11972 comm=syz-executor.0 20:30:01 executing program 1: rt_sigtimedwait(&(0x7f0000000040)={[0x5, 0xfff]}, &(0x7f0000000100), &(0x7f0000000080)={0x77359400}, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:30:01 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) socket$kcm(0x29, 0x7, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:01 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x8) 20:30:01 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3f2, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48001}, 0x44000) sendfile(r6, r7, &(0x7f0000000340)=0x7f, 0x1f1) mount(&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES64=r1], &(0x7f0000000000)='./file0\x00', 0x0, 0x30c6006, 0x0) uname(&(0x7f0000000100)) 20:30:01 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x8) 20:30:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 272.428756][T11987] input: syz0 as /devices/virtual/input/input165 [ 272.475079][T11989] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 272.577745][T12008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=12008 comm=syz-executor.0 20:30:02 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:02 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3f2, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48001}, 0x44000) sendfile(r6, r7, &(0x7f0000000340)=0x7f, 0x1f1) mount(&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES64=r1], &(0x7f0000000000)='./file0\x00', 0x0, 0x30c6006, 0x0) uname(&(0x7f0000000100)) 20:30:02 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:30:02 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) [ 273.077260][T12037] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:30:02 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x800000000fb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) recvmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)}, {&(0x7f0000000440)=""/239, 0xef}, {&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f00000001c0)=""/50, 0x32}], 0x4}, 0x40000000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000740)={0x6c, 0x1, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_TUPLE_REPLY={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x136}, @CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000040)) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) bind$isdn(r5, &(0x7f0000000180)={0x22, 0x1, 0x81, 0xba, 0x8}, 0x6) [ 273.221726][T12041] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=12041 comm=syz-executor.0 20:30:02 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) socket$kcm(0x29, 0x7, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:02 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3f2, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48001}, 0x44000) sendfile(r6, r7, &(0x7f0000000340)=0x7f, 0x1f1) uname(&(0x7f0000000100)) [ 273.485041][T12079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=12079 comm=syz-executor.1 20:30:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 273.542175][T12086] input: syz0 as /devices/virtual/input/input167 20:30:02 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) [ 273.657081][T12092] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.706695][T12087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=12087 comm=syz-executor.1 [ 273.759985][T12115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=12115 comm=syz-executor.0 20:30:03 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:03 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3f2, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48001}, 0x44000) uname(&(0x7f0000000100)) 20:30:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:30:03 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) [ 274.217633][T12142] input: syz0 as /devices/virtual/input/input168 [ 274.234105][T12141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.285658][T12151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=12151 comm=syz-executor.0 [ 274.341552][T12147] input: syz0 as /devices/virtual/input/input169 20:30:03 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9844, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:30:03 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:03 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) socket$kcm(0x29, 0x7, 0x0) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:03 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x20000, 0x0, [0x3, 0x5, 0x8d1, 0x100000001, 0xc, 0x1, 0x3]}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:04 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) uname(&(0x7f0000000100)) 20:30:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 274.862495][T12204] input: syz0 as /devices/virtual/input/input170 [ 274.889545][T12205] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:04 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:04 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/31) 20:30:04 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) uname(&(0x7f0000000100)) 20:30:04 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:30:04 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x20, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="4f748924c3de6a5ee43718c759d5431d40e80488396f32e641d57c60607eea81aeb7ff05d0e8da40042235de156e81c6eba8628020966afa40ee5f4d7775a8d37dbb21712f4c25d3a91808ed007e6c0cc1", 0x51, 0x7546}, {&(0x7f0000000180)="1bf65521abd5d12cdeb17fbc4d12c4e74f6f5d08ee596108283b7a1a07bef4a2803704ad052644f2d4b4d2a3f3f4d85835099b2b2ef9d0bad5a79582fb438ead049272cf3b9ee8ec210c7258a653f24873e14c", 0x53, 0x8000}, {&(0x7f0000000200)="9509c63b4fcf710dc3f2a50a3b4c31bb69e9eb32bda0adc5bf95c371b9443ef0657bf62b45b3d0889a4df247d824f0b4f10124d1c3a363d8ed056c491305ca3fedfda433e36b4209d26dc883392e023a7d7c5746cedff60d9e342749f5317549c13338593a100386b6bec47bf54023f10bc748820ff0932359e68ec20c0c1ea48649c9c0a49a98aa407ef27ec04ac8b743210d1d9a3c3a9dd6f1e2fe709f05b10456745cc01a9f8b5eb27f679d3144d8d2338bace4f7697d6009ee518eaaa3423f3ebf758ec466a147bd27f07892d64ff8ee488b3f17d5740f1150cfada0bc081e7e9a9796a7c7399049e12961406b13e1a48aeb16", 0xf5, 0x10000}], 0x40000, &(0x7f0000000340)='lomd5sum\x00') 20:30:04 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:05 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) uname(&(0x7f0000000100)) 20:30:05 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:30:05 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:05 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:05 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="c8a5dca94aebf8d2e655f276acebf9727d71e3a3aaa60e91ec84742410c88a4c5e3388aa4da3863a4864feeb99c6f59464e4e066f2f2ef9a5b426b526af3d7b5108106dabaaecf4177e1ba0788b0b13267af79f0260856a051aa88d0da0e35792cb4da212bdeb72fdb02b98dfd9d79dfb28ab1fc6b0269b48d89116015a6dcdafdeae91c1ece", @ANYRESDEC, @ANYBLOB="d6cf1885ae4e94ec2ace7818355f0ebe3a68eba765741cd5e30f8a524aa93d4887e28d173d583cc001e8eb522f3083801cd2746621266c9a1503b388b84f5e94366f66e222b2f7a6e26c2cdb3dc4c8e2e124c20d16130a13705ca7ea54e8e5f385ce87204aa007de4b7c7426741a6c53beebd97bb2e5b0c86019064670b5fb4b68e309c4e86a564e7e6aa121f3db63cef76cca23c5d6eb1d885b66db8708d59e370442f43d4fe59d73f7480c57a4f5d5122650cececc98b092", @ANYRESHEX=r0, @ANYRES16], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000080)=""/17, 0x11}, {&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000001340)=""/127, 0x7f}, {&(0x7f00000013c0)=""/254, 0xfe}, {&(0x7f00000014c0)=""/223, 0xdf}], 0x6) 20:30:05 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) uname(&(0x7f0000000100)) [ 276.079593][T12277] input: syz0 as /devices/virtual/input/input172 20:30:05 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:30:05 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:05 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x200, 0x2) accept4(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x80, 0x0) 20:30:05 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) socket$netlink(0x10, 0x3, 0x0) uname(&(0x7f0000000100)) 20:30:05 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:30:06 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x104) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x10bb876, 0x0) 20:30:06 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) uname(&(0x7f0000000100)) 20:30:06 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:30:06 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:06 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x20) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0xc106, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x1083004, 0x0) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x8094) 20:30:06 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)) 20:30:06 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) [ 277.269664][T12313] input: syz0 as /devices/virtual/input/input173 20:30:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 20:30:06 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) uname(&(0x7f0000000100)) 20:30:07 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:07 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0245628, &(0x7f0000000080)={0x0, 0x7fff, 0xffffffff, [], &(0x7f0000000040)=0x9e}) 20:30:07 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x20, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="4f748924c3de6a5ee43718c759d5431d40e80488396f32e641d57c60607eea81aeb7ff05d0e8da40042235de156e81c6eba8628020966afa40ee5f4d7775a8d37dbb21712f4c25d3a91808ed007e6c0cc1", 0x51, 0x7546}, {&(0x7f0000000180)="1bf65521abd5d12cdeb17fbc4d12c4e74f6f5d08ee596108283b7a1a07bef4a2803704ad052644f2d4b4d2a3f3f4d85835099b2b2ef9d0bad5a79582fb438ead049272cf3b9ee8ec210c7258a653f24873e14c", 0x53, 0x8000}, {&(0x7f0000000200)="9509c63b4fcf710dc3f2a50a3b4c31bb69e9eb32bda0adc5bf95c371b9443ef0657bf62b45b3d0889a4df247d824f0b4f10124d1c3a363d8ed056c491305ca3fedfda433e36b4209d26dc883392e023a7d7c5746cedff60d9e342749f5317549c13338593a100386b6bec47bf54023f10bc748820ff0932359e68ec20c0c1ea48649c9c0a49a98aa407ef27ec04ac8b743210d1d9a3c3a9dd6f1e2fe709f05b10456745cc01a9f8b5eb27f679d3144d8d2338bace4f7697d6009ee518eaaa3423f3ebf758ec466a147bd27f07892d64ff8ee488b3f17d5740f1150cfada0bc081e7e9a9796a7c7399049e12961406b13e1a48aeb16", 0xf5, 0x10000}], 0x40000, &(0x7f0000000340)='lomd5sum\x00') 20:30:07 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)) 20:30:07 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:07 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:07 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x47) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:07 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:07 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000002c0)={0x3, "c658a01c21289f7e6be6951c6d52ae703202c5faa3253d952b15c03e0bf660d4", 0x1000, 0x2406, 0x3, 0x4, 0x3}) uname(&(0x7f0000000100)) [ 278.324898][T12349] input: syz0 as /devices/virtual/input/input174 20:30:07 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:07 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)) r1 = socket(0x1, 0x803, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) r3 = dup(r2) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$RTC_AIE_ON(r3, 0x7001) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={'veth1\x00', 0x1ff, 0x1}) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000040)=0x1, 0x4) [ 278.478062][T12357] input: syz0 as /devices/virtual/input/input175 20:30:07 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:08 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000240)={0x9a, 0xa, 0x4, 0x40, 0x3, {r3, r4/1000+60000}, {0x4, 0x8, 0x7f, 0x40, 0x7, 0x6, '+^r-'}, 0x9, 0x1ef0f94b8f3c278a, @planes=&(0x7f0000000200)={0x4, 0x6, @mem_offset=0x863, 0x7fffffff}, 0x2, 0x0, r2}) uname(&(0x7f0000000100)) [ 278.700636][T12365] input: syz0 as /devices/virtual/input/input176 20:30:08 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) [ 278.845782][T12373] input: syz0 as /devices/virtual/input/input178 20:30:08 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) uname(&(0x7f0000000100)) 20:30:08 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x2e3416, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/9, 0x9}], 0x1, &(0x7f0000000180)=""/108, 0x6c}, 0xfffffffa}, {{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000800)=[{&(0x7f0000000280)=""/40, 0x28}, {&(0x7f00000002c0)=""/35, 0x23}, {&(0x7f0000000300)=""/188, 0xbc}, {&(0x7f00000003c0)=""/81, 0x51}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000540)=""/69, 0x45}, {&(0x7f00000005c0)=""/249, 0xf9}, {&(0x7f00000006c0)=""/18, 0x12}, {&(0x7f0000000700)=""/226, 0xe2}], 0x9, &(0x7f0000000880)=""/21, 0x15}, 0x1}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/184, 0xb8}, {&(0x7f0000000a00)=""/91, 0x5b}, {&(0x7f0000000a80)=""/221, 0xdd}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/191, 0xbf}, {&(0x7f0000001c40)=""/63, 0x3f}, {&(0x7f0000001c80)=""/74, 0x4a}, {&(0x7f0000001d00)=""/189, 0xbd}], 0x8}, 0x4}, {{&(0x7f0000001e00)=@sco, 0x80, &(0x7f0000002240)=[{&(0x7f0000001e80)=""/227, 0xe3}, {&(0x7f0000001f80)=""/78, 0x4e}, {&(0x7f0000002000)=""/226, 0xe2}, {&(0x7f0000002100)=""/178, 0xb2}, {&(0x7f00000021c0)=""/123, 0x7b}], 0x5, &(0x7f0000002280)=""/138, 0x8a}, 0x7}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003580)=[{&(0x7f00000023c0)=""/173, 0xad}, {&(0x7f0000002480)=""/103, 0x67}, {&(0x7f0000002500)=""/10, 0xa}, {&(0x7f0000002540)=""/2, 0x2}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x5, &(0x7f00000035c0)=""/24, 0x18}, 0x3f}, {{&(0x7f0000003600)=@pptp, 0x80, &(0x7f0000004a40)=[{&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000004680)=""/147, 0x93}, {&(0x7f0000004740)=""/167, 0xa7}, {&(0x7f0000004800)=""/31, 0x1f}, {&(0x7f0000004840)=""/43, 0x2b}, {&(0x7f0000004880)=""/246, 0xf6}, {&(0x7f0000004980)=""/159, 0x9f}], 0x7}, 0x40}, {{&(0x7f0000004a80)=@generic, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004b00)}, {&(0x7f0000004b40)=""/148, 0x94}, {&(0x7f0000004c00)=""/191, 0xbf}], 0x3, &(0x7f0000004d00)=""/12, 0xc}, 0x1}], 0x7, 0x40000020, &(0x7f0000004e40)) 20:30:08 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:08 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:08 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:08 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) uname(&(0x7f0000000100)) 20:30:08 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="eb5b1305fe7b839f8b75aaceef1d459fcb2fe99a683314ef5d158fcf62a148b5ed9d9e7f3cf67371f68268fbdac351c2b71723b82add91856a21f225230aa6", @ANYBLOB="ddda0215003947ce6d2159c45f74a5f2bfb9c0716ec6ec7870cc1e9d2e4cb8b26b4cbf143057a95e8bbf4af9b81daee93c178b5d82e2a7dd0b9a1e594ae413975d3b49b74e62a0702b31e5ca96c9139659bf72c89259a62d38091eccf3ef1e5720d3631de2a0fb98d719966521a64ec12352d7b4b041a0e7254fefc57cd3a5cbe8000ee2e39b1f71e87f2159c10dd190a0e7f52b6d587495d310138dd56e765c9bf130b065bfdb9f77a005458e792c00c92dab19a1f16ac82ad5f1fbcfed2a611066f4caec92b7230a9d797525cf7c1916c9864e7b9f0ac9e11964ce733aee3d", @ANYRESDEC], &(0x7f0000000000)='./file0\x00', 0x0, 0x4000, 0x0) [ 279.533031][T12398] input: syz0 as /devices/virtual/input/input179 20:30:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) [ 279.634254][T12407] input: syz0 as /devices/virtual/input/input180 20:30:09 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)) 20:30:09 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:09 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES32=r0], &(0x7f0000000040)='./file0\x00', 0x0, 0x28480a, 0x0) [ 279.910059][T12416] input: syz0 as /devices/virtual/input/input181 20:30:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:09 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:09 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x20000000}) uname(&(0x7f0000000100)) 20:30:09 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:09 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 20:30:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:09 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:09 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) uname(&(0x7f0000000100)) 20:30:10 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@null, @default, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default]}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x2100) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x60003, 0x0, [0x100000000, 0x614, 0x8, 0x800, 0x2, 0x100000000, 0x16, 0x501]}) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:10 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:10 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xebf, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) [ 281.423031][T12456] input: syz0 as /devices/virtual/input/input185 20:30:10 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2de80000000}, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:10 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) dup(r0) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000080)='syz1\x00') 20:30:10 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:10 executing program 0: uname(&(0x7f0000000100)) 20:30:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:11 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:11 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x802, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:11 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x830a4, 0x0) io_setup(0xfdc, &(0x7f0000000040)=0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) r3 = dup(r2) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) r6 = dup(r5) write$uinput_user_dev(r6, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) io_submit(r1, 0x3, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x97e2, 0xffffffffffffffff, &(0x7f0000000100)="0035f80a7d0fcbffe6947b28ad1b021120c718f5d2c7c9a93b21da25831b50f14e94be5c52b3de1f33ee9f6fa69da3509c16872a8343ebf7b6a910c7a3584c3df48e8ce58faa934997ad5d0b88dccacca5685930323df551fdc77941060d9be1867fce35ef8e4e157ab3cb2a1409da76fd409b42c1608e9ec6698fb6b70f56a774d2df149379a8691f", 0x89, 0xfff, 0x0, 0x1, r3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, r0, &(0x7f00000001c0)="21bf40bef0e3bfb732c45e6ca35478c6333d01bc78", 0x15, 0x200, 0x0, 0x6, r0}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x3, 0x0, r4, &(0x7f0000000240)="0542e3e1f3f4ac4b5cf110510baf0d37efd9b2dbace025bd5cf94726223210fc41279ddcf17c29c47fa16d73c554e4d6738882f49fa19e51d71eaec8a94fa22931ddb528704bd234fa54432aa536fc0dbc2dd07b10d0b5ab381272cf52db24cf5aa8779d322fbbf86d75e4b35a2fb6c6baa362adf193b238ef35b6e9b22a2aa1348c6f1be15c5531019aa05b8a59f6360aba2cc791b7ebebe42210de5f924f09236407cd59e2b588536d824579b2fdd799d3aea9d2f33d6b5ae06d2dd0a76f36790ced58ade0c641de9a38bef04e348134d8ee551dc118a41b54e4ee30de427bccf0b93b6a4655bbf21d3e8efce44ab8e6f49a3069c3a0ff6f53e7782dc88cdfb4b0cfbb33ea09911ef032f6d32387739e94430f6b3ef8bd53cdb56a06bfe74000adbd6a5e0fbf99eca2326a12994d6c2ef6d5958973834419c4b9fba978b9f4febbcd307acc2a868035c2b40448cd16fc4b30c108d66037223c574e569af6b17cdfb01e437a22edc1c7da7dafa3d671a5f7014820a13f59eb805d0e4e6d799917353cca7a75573c271b8fe3cd3c2146adafbb16b6dcfe7b8555edeafd8a39dbc6cfb334dfcb54cf0f32d08ba22b5b2de6530382fcc7af86797046760484f4ae60fe0545ccaec2c6cf2b6e9d5f897de2cb3494423e069d1a92e90347abc370ccf8d60783ff140678551de6c11b7e8d2cde48e9470a18544723d43939d296a8df04e936c0eeb17899db1f6d669ee6bfd21612be0ea6f871fc9e81bfa0f1fe9151c8184ac77a4e9b781d29232b5adead8a927d1ccf2fbd9174d2ba14144a59753aa47226d896cb284a4e5acf5a45636c3f3770612b2ed0e1f0ae1973d99b63bdd258df2c24b6b522bc28338d63fe64d2e58a2fba5dff69387fe608eefdafbfa0189942d3f2c44966befb58f323623243ec219a2adb6b18c72f5bd6e439336f65522463d72b628811f8d0c9809321f997f509974bc40594778ce282012367c7fab5d65df136b2b8bf1dfb5e23a1a6bb4aae51c2acf6d97fe7b1fb861521c78a2ab26f3b50769f93379eb432448da0a2f97b87249e993aeb00ea9a66fc45546a88b091e516422abfa0a7b4a61ab2ecd06d42b3b39208b42b1dd379494d3e0d0d1d38df046b6bee6d3a4f97d740b0ef257fc62ab66d678992f2b6cc011753099d5a7a7b4bb9861684788491104810f895125b2f3fa28f9b36cb989d35d3fd23d24221f0062c9516376200e1e11046fc23d65c679bee9863ae727689de9d9422e5a5d2934799196dbf03242219730096fd2bcf0e6fd85d66478e7f83b4549c9b1c2641a8efcaa5a7969e48641d8ae8810086619e5524e002c2bf33352717d72e17ab13d4b9b68f3e28823854bd00b1c73d38a0add7a511d8f111ab9d596c710e1f5562e48e8d266c30bc0fcd8b69e25de9d1d7622b5206529d0fbdf3a21d4217d97ebf4a3a597d658fbb101c6af19e70af986e0394681209da461917fb1d1f37e07ecd40b8f85fb676f1edfee8e6acc78bf0e96c7346a9718b87cc389a1eec7360f1789c31396d7c8f0b48d3b3c333d296ca38c36493c39f6acb9c59cb4a1ba7a17516456500904114cfa6b70b9b72e3e2a55933ae15d38d87340081a08201448e749f74b16368e7fe268f9fad0af873d070374faf16c9d6ff33d5de362dbd590b37d04134476e298e92dcda520f9a00075b5db2091bf87689874d61d7f7254c3ed2de40cb7ada96247fe866c38b153c00fc35428f17b5f876a7694142bbb0706755d2e280ca695b3eaf0d04917dcea4510b77fc0e69f83f345f18e5b2c49c52c33bf53a3a56b48e6496df8774363e3cafcf875696fe5e12dc1c9d931e8d58666b656ecbf4cb1acac9f742773b9cc3da818fd090edaed1df9e28ed731309ad36f13d6024bce9e53ca92a3cff7d28be8e6ddb789c3bcb74587d79a5aecff8179d5a475b1ed9a7bd823f128043737d36ec14e328c9d86eb4bc5ee749ef0449a97f001a845d9e190340c7d7cbd8c2517227c4549f55e219ecfbd9b4f391b7011495ce4aeb8208362d4e4e83c5e5274725526c676710e3c4e3a4f4262f12ad4f336c43284b64df9f312fd889682e711ef448229b3a792f64dd89099a09c70457aefbe1d38f7cdca88474fb9bca82b44351ad9c366341badd30b1e9bd32c2592e19ebcb93b366c6b4118fdd7cc4366f9a459dd824da4b5f1a58774e97cb079f4b6455e7c2a4410c253d879415705b93cf55969e0b12467006a30bdc75959be3adaae230e4735f1d131b029cadf678ddf6679707c99f8b76c33c834b671edf1cbf40980c2c26b3f5b83004138e9510a06e68c636c84aef86ecb198c8592a7b6193b4176be224e0c237252bae4be531d6b111346fe987f8a4478b8fc8940f65f6aec4d2193cf1d18f4f967b062287a654ead4ab5f070d5016cbd5971aebdd903042efc7c882adcd107405f7749bde3bad1f3315119c5cfa79b22cb964d90a09b1736282bdc10fecdc974bdbb09839b7d1fdcb7e6c18233f93a67e83a8d07901af729d5de46d7798882907bf43c69785d1f32e21472846bd82be2a9a162bde9c2d95e7846fb765a5c53ab17df637fe8e92b58765511c053458c21eb32ffd56b316433fbcec71ee9210da61e1bbea792619b251fceea7e082c816524f62b492a83c7a492ad3fd04d9e22b52a01a2aee92155bfcef689483bcb254ca0d20b121b39ef9d4d42ba5943fbba1b77b8f0ad06518246e36a73b73118f9417c3549bbff93b84e70371d00e43e28a8435b904938d8eb53d31ad92d92c9c04a713f4acd1579f6b882ef2bb25e7f7d44e15aa9b2f510e672e03aaf04c853bc53164debd8be385579f333095f9fa137df2f4902fb1cd5a239b27d65c17f105c8932590a329f0b8e59399c9579b2b75c0f4cd076db6a149d5c509c54c7d5b5c6bcdfbe673d845d5045f714a938d255cb4ee02237f5a50ba21de091faa30940aa3c3ba1700fe03e640b06939e199e2dddd36194ff9800bf668f1dcf250b2a970418c4a9feeacd254329e1c90a20ea736daa530cb26eb02438117214fad4963f43ba2a038e6318ddd7ab0e3b20dd590e2efdb5f22900db582f39073df3eeb04455eac93f025a6b412c3079e1b1a9b9025aa96b3704b149defa21befcc105b84071e0dd09cd7e3b04cce4e4a5ed345cfe4cc08bba18abc71c50832bef73daaacd3a96c176ed41790e4c37e99e6cfd10fbd60f1dfb0c4ef6194968b0f1db78d9d429f0dba88a095a77b1ff5b464c72da6419c449a48184a7eda8c90f3a0d7a7b1f74b580fb9e5fde6e3389c8d8c72198dcf62634297c4af8665081a700da68d07d7896d52dc2e880bc31da39bcb2f960d2c557f745351b7cf00b2bf1c815c202d885c61deeac9fa2f7d93c5d5496ae83bd27700d01137737ec58353e545d66091656074bc5ba9c318972a0587d9b4530f9da5b899d73774c44365e00200b8412e5200a30b5d794324f9c2af7ce4cdd1fcdfa740687e694bc06764bff646fb9d63a778faf86802f4501738cdeeecd0ea3db059bf28fa8b6af90b49bdb6dee28ff823afda286dc33d5b6b9adc5e638b7c664d8a24fc223f392fb552fa26d559e060a3d423457b70bd2ae57c99fddf2bfb6f27c6d5c7bf1c2d235db851a2463df3caabe8af3846196fe9e963bb82aec6be9f85466002aae8370c4d123b477dd8f7545300c641ff22a734dd053b4a0607a1a184ca7dfe828efbe22e5e457af8e2219cd6bf7b10177d416fb5944b88741d8796ee7d29694ca06a4305429c8a21c7c544a7a073e643e97c488325f49e78d3fcbc455463973bb6f97d3a7534253109495db26160cf99d63b5b05f3ce19e49a9a1e0c891af204dd84398cea9fa2cc9776413e6cf2df562a3ca0f205804f9855a2d33d4da9c51f530438d22f5a1c9b3534de7853f9f80e2c194874bc2d70c3b47272e7ff0efdb97a78c04efb0dbb9c4e90c2c4fa1e1521c9f34cf2bcf1154070ea060b398894918f0dadcd006b660d3ab0028e3597719fa3cc7af1ab02af758c0cd797b3a351c3038a35f21b21b3bf59729249f25dced6c1791bcfccab21164fe8b4b544df7606ef833bcb6814590194a4e3419184069f173577012313a941268962381a59c32862fb1cfc4587ec601ccf7fe1478ce34e4a874d7ba1cf28fd3b5494a60ae20aabf26fe2509d96024405dad345b3a740c6c3c1bd9bde110054c81775b332d5b32050a53c0dc410507604c8227a6d6804bbff0c01cd51bfe80db5d348b93e3c0316caa8022346eac626f8e60834b20a056fe26c9c63d8b633d0ef44d28430ecd13083f15cad55bf2d2804e2c5728b0b6b76fd9e7183fe77f2896d4b706904629c7f6c895bb0b2b33811ddd4917e0532f19685e024e59aee5837f878605b4e5d91fd099cd7c3af61e1910585308771dc1014015ef5cfce7a843e3cbfc01d6eee800d10f12e6ec9f2817bf7b08b89d98a5be6c31968b86465f484fc04ccaa16594322cc3a923052c65ae734f0344ae753a0dc984ce57fb7c835b21fbc55c5424937cb8556d460b7e94d01f48fa8956d4ce22c52274ce78ce79c09e5a75e9dc3b22acec1a6ef1ce05809e27564ed352e42ed3062bf5ad0594d846dfd9ab6a0a4d6b4a52643114369dce1afd2f97be92c257fec93122b2718e4639922b52c5d984945bb6960a71297fde83d194df733e40086a76bdef6507b6fa3c8c223ef4f8c7d0f48fa372a5b22a1438900af89dc5be4b9c7bb0d7c6031024c8db4b112df28cb52459bbdb25440b68a8e6bd6f0b355466bbe17511193f01f259504776c30956e958b8dc1adf1dd8a16d3cfff83ba3c830f4a015ce4eb60df33f265fdbbc5126d1bebf471e66823cb732e34ff93024188f8e7ee472c3e33023ce6f40c87e8ee3916a367ce3e01a16a888e25b10547231120f945a125a10bd9009ce9a945ec75e452d1b08ef2b5fbe5e931adc9e8f022ca51410439a8132f899a2f6cd89c088ff16b502c7fbca05746ada13d7d7bfd2d8724ff2c73bfb31392d91c0467a086cb37d0725b7663c9bd1a296873f6fbdf05d80f097c27fb85239751b0558f0029099721d64da7ecba60cce5a790e59e5cb790390f55fc047c1b0baef95d4968c8185efb836fbd30c34bf7284474bce6c4e92d3b34b137208a0a748779d33d5a21a02677eeb073fe67531e482a78c9eaf73b01e49329fe45ac68cf14841e4068881dd9027cd35d0c969e98f010c6f77cc1f70303a0cb195781577b026ba7955ae15fd3850183c60bdc9f1494416c2594f8c4ff4e17025d9d0d7b25a9c44de5ce7335a41e30ea7310ef938d54f74d75331e76d0ca16eb1846571bf06ae6367a74fe4966ec1e7c9769fbd98970cf1fa123845c2fce039d11ff73698cf8cc5d9243be476453aa5501d3769d6193ceacadfc0ed2ae64239aa85defb05a230f0fd294bf922fa7d1b06c43dbde2d7ac71442c42f6cf7c88496a8784507e53ae341468642326c365f5267406d59fdbb81f2d83295ed984b8f959be548a8ae904bfaa01a7e0e2fe8a494594ab887f3b2a1c7ca713e2126cee2cda6c37ad6f6e60b4d671976754b4adfca545a674eac591433a71cc46dd7a0be894fbd3d98ea26a4c2d9d6a48d49499f5e7e6d9737e20a6d429749af28cb929c529559fbfcc5aa98b9d8552a665a8adbd9b04e7b9892f879c3d1a00bf645ee208dce5f70cec680baf5083a468b92bbbf88d1816a228e1f9fe5c97cb586424ddb65a9d59cfd157065dca78911bd72d335d1db12a0def11b1e7d62d967cf675d984b7ba2df509dfe7d78f1", 0x1000, 0x9, 0x0, 0x0, r6}]) 20:30:11 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:11 executing program 0: uname(&(0x7f0000000100)) [ 282.467280][T12485] input: syz0 as /devices/virtual/input/input190 20:30:11 executing program 0: uname(&(0x7f0000000100)) [ 282.507590][T12488] input: syz0 as /devices/virtual/input/input191 20:30:11 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:11 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 282.549686][T12485] input: syz0 as /devices/virtual/input/input192 [ 282.669821][T12485] input: syz0 as /devices/virtual/input/input193 [ 282.689706][T12490] input: syz0 as /devices/virtual/input/input194 20:30:12 executing program 0: creat(0x0, 0x0) uname(&(0x7f0000000100)) 20:30:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:12 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:12 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffff, 0x101) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) [ 283.374170][T12523] IPVS: ftp: loaded support on port[0] = 21 [ 283.520841][T12548] input: syz0 as /devices/virtual/input/input197 [ 283.640534][T12523] chnl_net:caif_netlink_parms(): no params data found [ 283.867347][T12523] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.874704][T12523] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.884661][T12523] device bridge_slave_0 entered promiscuous mode [ 283.917111][T12523] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.924695][T12523] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.949001][T12523] device bridge_slave_1 entered promiscuous mode [ 284.007796][T12523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.026028][T12523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.086228][T12523] team0: Port device team_slave_0 added [ 284.106769][T12523] team0: Port device team_slave_1 added [ 284.161858][T12523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.169607][T12523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.195704][T12523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.255697][T12523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.262759][T12523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.289863][T12523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.450006][T12523] device hsr_slave_0 entered promiscuous mode [ 284.477220][T12523] device hsr_slave_1 entered promiscuous mode [ 284.563708][T12523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.571331][T12523] Cannot create hsr debugfs directory [ 284.988984][T12523] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 285.046639][T12523] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 285.111644][T12523] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 285.161281][T12523] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 285.509771][T12523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.592167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.601653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.636405][T12523] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.670735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.680800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.690087][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.697411][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.807119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.817111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.827010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.836320][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.843895][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.852918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.864034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.874920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.885194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.895383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.905627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.915953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.925525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.934950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.944426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.963448][T12523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.035169][T12523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.172243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.182300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.190939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.279641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.289497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.328026][T12523] device veth0_vlan entered promiscuous mode [ 286.380467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.390043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.406113][T12523] device veth1_vlan entered promiscuous mode [ 286.434874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.444203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.453002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.462312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.520098][T12523] device veth0_macvtap entered promiscuous mode [ 286.540908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.551081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.574964][T12523] device veth1_macvtap entered promiscuous mode [ 286.616531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.626199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.670989][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.681748][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.691768][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.702336][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.712316][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.722878][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.733291][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.743829][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.753791][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.764324][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.777922][T12523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.810242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.820114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.869998][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.891638][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.901675][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.912224][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.922196][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.932736][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.942706][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.953282][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.963161][T12523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.973703][T12523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.987257][T12523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.995536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.005433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:30:17 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:17 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x5, 0x0, r2, 0x0, 0x0, 0x2}]) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000)="f98d", 0x2, 0x801, 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000002340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) sendto$inet(r4, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) r6 = dup(r5) write$uinput_user_dev(r6, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 20:30:17 executing program 0: creat(0x0, 0x0) uname(&(0x7f0000000100)) 20:30:17 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:17 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:17 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) [ 288.183502][T12780] input: syz0 as /devices/virtual/input/input200 20:30:17 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:17 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:17 executing program 0: creat(0x0, 0x0) uname(&(0x7f0000000100)) [ 288.378362][T12789] input: syz0 as /devices/virtual/input/input202 20:30:17 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:17 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) uname(0x0) 20:30:18 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:18 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 289.002277][T12811] input: syz0 as /devices/virtual/input/input205 20:30:18 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) uname(0x0) 20:30:18 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:18 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xf, r0, 0x8) 20:30:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:18 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:18 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x45c) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @private}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, r3, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r4 = socket(0x1, 0x803, 0x0) read(r4, &(0x7f00000001c0)=""/209, 0xd1) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000080)) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)=0x4) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:18 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, r0, 0x8) 20:30:18 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) uname(0x0) [ 289.520974][T12832] input: syz0 as /devices/virtual/input/input208 20:30:18 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:19 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 289.620233][T12832] input: syz0 as /devices/virtual/input/input209 20:30:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r5, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x2, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x19}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r6, 0x2}, &(0x7f0000000100)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r7, 0x81, 0x20, 0x3, 0x3}, &(0x7f0000000180)=0x18) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040)={0x800, 0x202, 0x8, 0x1}, 0x8) 20:30:19 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:19 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x8) 20:30:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@authinfo={0x18}], 0x18}, 0x0) 20:30:19 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:19 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 290.158146][T12858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:19 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) [ 290.210825][T12863] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=12863 comm=syz-executor.1 20:30:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 20:30:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@authinfo={0x18}], 0x18}, 0x0) [ 290.447322][T12904] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.480819][T12858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=12858 comm=syz-executor.1 20:30:19 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:19 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:20 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:20 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000180)={0x200, 0x5, &(0x7f0000000040)=[0x7f, 0x9, 0x5, 0x9, 0x0], &(0x7f0000000080)=[0xffff7fff, 0xc000, 0x6, 0xf1c, 0x1, 0x0, 0x1, 0x3, 0x73e], &(0x7f0000000100)=[0x7], &(0x7f0000000140)=[0x0, 0x7e, 0x100, 0x1, 0x80, 0xa87], 0x0, 0x6}) 20:30:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 20:30:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@authinfo={0x18}], 0x18}, 0x0) [ 290.871359][T12915] input: syz0 as /devices/virtual/input/input216 20:30:20 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:20 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 20:30:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@authinfo={0x18}], 0x18}, 0x0) 20:30:20 executing program 1: ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000380)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x2) r2 = openat$misdntimer(0xffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x40a080, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) r4 = dup(r3) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) r6 = dup(r5) write$uinput_user_dev(r6, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) write$uinput_user_dev(r6, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) io_submit(0x0, 0x3, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="6677c93a398a307c435106bdcacd876c11d5a0cdfb9ef906405686decc5204f8687aa26079825beff6d3b1dae6cc3d298916eaf19f48a57dd1b8562d8245bf0fd94742ae4f7d3d3eba6ac31768d222e1543411c2232eaeead808fd0ce59bc81e5d89659c04bae3556fb662e285efa93e25326567edec79c5e6bc128905fe2ac8119f630942aab782c7f7a93575ce3c8a0322b0e819ae49e6f45016168437b31dbfe4b4e19afb830541ac32c75e28c2a6890d42c3c771fb717968a61913c9dff526b79bbbd48013ced0304a5dabd1d3d67f7526f0fed1eadf7ddd4ee04ac8cdfb9e15c11c3d6597d54c7ac7c86a256e2eebba2ced", 0xf4, 0x5, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x800, r2, &(0x7f00000003c0)="c6daca44d9986109984c9c98251d3ab9d2baa3701fb0c7997527f1cf49887f51837622a199fb682e709e81fa11e32f8cd5e20807a3439942c7a70ed3b142180da759a20e349b51f7de78e5577cfa0642f61c6078be4fb95cda86dab4bf466c12e314ac0b43e6cfe8ea9d877cd7df3a6f7421b6631f", 0x75, 0x6, 0x0, 0x2, r4}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0xfff, r0, &(0x7f0000000440)="816db9bdc0c64c64b439d74ae0ae0a212b0b7c385c9945d3bf1ae2dde13256c5a54d6d0ce0e0243da41370adbbf7a2e9b0da007265ae60a488dd40cd4048b79ea95890b79e4ab0fd32f980f7", 0x4c, 0x1, 0x0, 0x2, r6}]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x7fffffff}}, 0xfffffffc, 0x5, 0x6, 0x2, 0x36, 0x534, 0x3f}, &(0x7f0000000040)=0x9c) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:20 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) read$midi(0xffffffffffffffff, &(0x7f0000000100)=""/224, 0xe0) [ 291.402177][T12938] input: syz0 as /devices/virtual/input/input219 [ 291.411874][T12937] input: syz0 as /devices/virtual/input/input220 [ 291.473855][T12937] input: syz0 as /devices/virtual/input/input221 20:30:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 20:30:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c81ce33f702a9cb563c44be6d10a359bc2cdec2905d336f08c4c8133c29d17162b78e6a5d1ea30b7ae1ae4ec0edc5082e2109dd8ccbf17b3a265e0d2dcd6b7e8207c986d063e8d8ca2603c157f5d3e9b19c5434d38", 0x55}], 0x1}, 0x0) 20:30:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:21 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:21 executing program 1: creat(&(0x7f00000000c0)='./file1\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:21 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) read$midi(0xffffffffffffffff, &(0x7f0000000100)=""/224, 0xe0) 20:30:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c81ce33f702a9cb563c44be6d10a359bc2cdec2905d336f08c4c8133c29d17162b78e6a5d1ea30b7ae1ae4ec0edc5082e2109dd8ccbf17b3a265e0d2dcd6b7e8207c986d063e8d8ca2603c157f5d3e9b19c5434d38", 0x55}], 0x1}, 0x0) 20:30:21 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 20:30:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) listen(r0, 0xb86b) 20:30:21 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:21 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) read$midi(0xffffffffffffffff, &(0x7f0000000100)=""/224, 0xe0) 20:30:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c81ce33f702a9cb563c44be6d10a359bc2cdec2905d336f08c4c8133c29d17162b78e6a5d1ea30b7ae1ae4ec0edc5082e2109dd8ccbf17b3a265e0d2dcd6b7e8207c986d063e8d8ca2603c157f5d3e9b19c5434d38", 0x55}], 0x1}, 0x0) 20:30:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x7}]}, 0x20}}, 0x0) 20:30:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:22 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c81ce33f702a9cb563c44be6d10a359bc2cdec2905d336f08c4c8133c29d17162b78e6a5d1ea30b7ae1ae4ec0edc5082e2109dd8ccbf17b3a265e0d2dcd6b7e8207c986d063e8d8ca2603c157f5d3e9b19c5434d38", 0x55}], 0x1}, 0x0) 20:30:22 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r0 = dup(0xffffffffffffffff) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:22 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = socket(0x1, 0x4, 0xfff) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r3, @ANYBLOB="3745e0a8fce40600"], 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x20, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r8, @ANYBLOB="00000000e60800001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x4c, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0xa}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44}, 0x20000044) 20:30:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x7}]}, 0x20}}, 0x0) [ 292.905858][T13000] input: syz0 as /devices/virtual/input/input230 20:30:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 292.949418][T12999] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:22 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r0 = dup(0xffffffffffffffff) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:22 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 293.261649][T13037] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x7}]}, 0x20}}, 0x0) 20:30:22 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x44) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:22 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:30:23 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) read$midi(r0, &(0x7f0000000100)=""/224, 0xe0) 20:30:23 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r0 = dup(0xffffffffffffffff) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:23 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x50180, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000100)={{0x0, 0x3, 0x6565, 0x2000000, 'syz1\x00', 0x1}, 0x0, [0xfe, 0x7fffffff, 0xffff, 0x7, 0x0, 0x7, 0x4, 0x5, 0x4b, 0xb01, 0x9, 0x3f, 0x8, 0x6, 0x40, 0x9, 0x5, 0x2564, 0x2, 0x2cc, 0x800, 0x8, 0xffff8000, 0x3ff, 0x3, 0x8, 0x20, 0x8, 0x20, 0x81, 0xc6, 0x7, 0x784, 0x1, 0x2, 0x9, 0x4, 0x7fffffff, 0xfffffffe, 0x20, 0x80000000, 0xe7, 0x54fb, 0x800, 0x80000000, 0x390a, 0xfc4c, 0x10000, 0x5, 0x48, 0xffffffff, 0x10001, 0xede, 0x20, 0x8, 0x7, 0x1, 0x9, 0x27a9352d, 0x7ff, 0xffff, 0x8, 0x4, 0x1, 0x7f, 0x10000, 0x400, 0x2e9fbd47, 0x1ff, 0x400, 0x8000, 0x4, 0x1, 0x0, 0x0, 0xfffff513, 0x6, 0x0, 0x1, 0x0, 0x4a4d, 0x6e5, 0x4, 0x0, 0xf9, 0xa41, 0xfff, 0xfff, 0x1f, 0x5, 0x8001, 0xe61, 0x1, 0x8, 0x5, 0x9, 0x10001, 0x7fffffff, 0x5, 0xff, 0x543f, 0x0, 0x5d8d82d9, 0x1000, 0x4, 0x3, 0x0, 0x5, 0x1, 0x7fff, 0x81, 0x9, 0x7, 0x1, 0x4, 0x3, 0x8, 0x9, 0xffff, 0x1, 0xfffffe01, 0x1000, 0x8, 0x4, 0x1f9, 0x0, 0x5, 0x4]}) 20:30:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x7}]}, 0x20}}, 0x0) 20:30:23 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:30:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:23 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:23 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) read$midi(r0, &(0x7f0000000100)=""/224, 0xe0) 20:30:23 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 20:30:23 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@rr={0x7, 0x3, 0xf2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 20:30:23 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 20:30:23 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:23 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) read$midi(r0, &(0x7f0000000100)=""/224, 0xe0) 20:30:24 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair(0x18, 0x800, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) 20:30:24 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@rr={0x7, 0x3, 0xf2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 20:30:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:30:24 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:24 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:24 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x5, 0x1, 'queue0\x00', 0x3ff}) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20400, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setflags(r2, 0x2, 0x0) [ 295.085137][T13105] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:30:24 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@rr={0x7, 0x3, 0xf2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 295.219185][T13108] input: syz0 as /devices/virtual/input/input236 20:30:24 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:30:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:24 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r2 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x294c00, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xa, 0x2}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000000)) 20:30:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:24 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@rr={0x7, 0x3, 0xf2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 295.669609][T13126] input: syz0 as /devices/virtual/input/input237 20:30:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 295.790924][T13126] input: syz0 as /devices/virtual/input/input238 20:30:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:30:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:30:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, "90d679e9aac05cd6a22edabd1b07028622dbe8e3fbafcba5626d414a8e2d52f0"}) 20:30:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 296.382562][T13158] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:30:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:30:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 296.509337][T13160] input: syz0 as /devices/virtual/input/input242 20:30:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, "90d679e9aac05cd6a22edabd1b07028622dbe8e3fbafcba5626d414a8e2d52f0"}) 20:30:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:30:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@getchain={0x30, 0x66, 0xc5644ce682a9bd05, 0x0, 0x0, {}, [{0x4}]}, 0x30}}, 0x0) 20:30:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 297.123424][T13180] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 20:30:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, "90d679e9aac05cd6a22edabd1b07028622dbe8e3fbafcba5626d414a8e2d52f0"}) 20:30:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:30:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@getchain={0x30, 0x66, 0xc5644ce682a9bd05, 0x0, 0x0, {}, [{0x4}]}, 0x30}}, 0x0) [ 297.506462][T13192] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 20:30:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, "90d679e9aac05cd6a22edabd1b07028622dbe8e3fbafcba5626d414a8e2d52f0"}) 20:30:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@getchain={0x30, 0x66, 0xc5644ce682a9bd05, 0x0, 0x0, {}, [{0x4}]}, 0x30}}, 0x0) 20:30:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x689a, 0x4) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f0000002200)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000005400)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) [ 297.963428][T13208] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 20:30:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(0xffffffffffffffff) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd5b5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@getchain={0x30, 0x66, 0xc5644ce682a9bd05, 0x0, 0x0, {}, [{0x4}]}, 0x30}}, 0x0) 20:30:27 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180021000000000000001e001c140000fe00000100000000050012"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:30:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x689a, 0x4) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f0000002200)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000005400)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 20:30:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(0xffffffffffffffff) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 298.369187][T13218] input: syz0 as /devices/virtual/input/input252 [ 298.457471][T13225] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 20:30:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x689a, 0x4) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f0000002200)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000005400)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 20:30:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:28 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) keyctl$dh_compute(0x1c, &(0x7f0000000080), &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:30:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(0xffffffffffffffff) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 298.846870][T13241] input: syz0 as /devices/virtual/input/input255 20:30:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:28 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) keyctl$dh_compute(0x1c, &(0x7f0000000080), &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:30:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x689a, 0x4) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f0000002200)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000005400)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 20:30:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:28 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180021000000000000001e001c140000fe00000100000000050012"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:30:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) dup(r0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) [ 299.408764][T13259] input: syz0 as /devices/virtual/input/input258 20:30:28 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) keyctl$dh_compute(0x1c, &(0x7f0000000080), &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:30:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffff62) 20:30:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) dup(r0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') [ 300.140299][T13278] input: syz0 as /devices/virtual/input/input260 20:30:29 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) read$midi(r0, &(0x7f0000000100)=""/224, 0xe0) 20:30:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) dup(r0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffff62) 20:30:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:29 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) keyctl$dh_compute(0x1c, &(0x7f0000000080), &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:30:29 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180021000000000000001e001c140000fe00000100000000050012"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 300.617291][T13298] input: syz0 as /devices/virtual/input/input263 20:30:30 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) read$midi(r0, &(0x7f0000000100)=""/224, 0xe0) 20:30:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, 0x0) 20:30:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0xffffffffffffff70, &(0x7f0000000240)}, 0x10) 20:30:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffff62) [ 301.022499][T13315] input: syz0 as /devices/virtual/input/input265 20:30:30 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) read$midi(r0, &(0x7f0000000100)=""/224, 0xe0) 20:30:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, 0x0) 20:30:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffff62) 20:30:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0xffffffffffffff70, &(0x7f0000000240)}, 0x10) 20:30:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) [ 301.503760][T13333] input: syz0 as /devices/virtual/input/input267 20:30:31 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180021000000000000001e001c140000fe00000100000000050012"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:30:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0100001900010a00000000000000001d01000005000d"], 0x13c}}, 0x0) 20:30:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0xffffffffffffff70, &(0x7f0000000240)}, 0x10) 20:30:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, 0x0) 20:30:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) [ 301.868419][T13346] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0xffffffffffffff70, &(0x7f0000000240)}, 0x10) [ 301.995517][T13354] input: syz0 as /devices/virtual/input/input271 20:30:31 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000001000021100fe8000000000000000000000000000aa00000000000000000000ff"], 0x0) 20:30:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0100001900010a00000000000000001d01000005000d"], 0x13c}}, 0x0) 20:30:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000003c0)=0x400, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 302.309134][T13366] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0100001900010a00000000000000001d01000005000d"], 0x13c}}, 0x0) 20:30:32 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000001000021100fe8000000000000000000000000000aa00000000000000000000ff"], 0x0) 20:30:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000003c0)=0x400, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:30:32 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r2}, 0x8) [ 302.956690][T13383] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:32 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000001000021100fe8000000000000000000000000000aa00000000000000000000ff"], 0x0) 20:30:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0100001900010a00000000000000001d01000005000d"], 0x13c}}, 0x0) 20:30:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:32 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r2}, 0x8) 20:30:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000003c0)=0x400, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 303.338336][T13394] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:32 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000001000021100fe8000000000000000000000000000aa00000000000000000000ff"], 0x0) 20:30:32 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 20:30:33 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r2}, 0x8) 20:30:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000003c0)=0x400, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:30:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) [ 303.931526][T13415] input: syz0 as /devices/virtual/input/input279 20:30:33 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 20:30:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)='4', 0x1}], 0x5, 0x4) 20:30:33 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r2}, 0x8) 20:30:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0xa, [@local, @random, @multicast, @multicast, @link_local, @empty, @multicast, @broadcast, @multicast, @remote]}) 20:30:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)='4', 0x1}], 0x5, 0x4) 20:30:33 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 20:30:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)=0x8) [ 304.440694][T13436] input: syz0 as /devices/virtual/input/input281 20:30:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000040)='syz0\x00') 20:30:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0xa, [@local, @random, @multicast, @multicast, @link_local, @empty, @multicast, @broadcast, @multicast, @remote]}) 20:30:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)='4', 0x1}], 0x5, 0x4) 20:30:34 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 20:30:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) read$midi(r1, &(0x7f0000000100)=""/224, 0xe0) 20:30:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)=0x8) [ 305.002854][T13463] input: syz0 as /devices/virtual/input/input283 20:30:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PHYS(r1, 0x4004556c, 0x0) 20:30:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0xa, [@local, @random, @multicast, @multicast, @link_local, @empty, @multicast, @broadcast, @multicast, @remote]}) 20:30:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)='4', 0x1}], 0x5, 0x4) 20:30:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(0xffffffffffffffff, &(0x7f0000000100)=""/224, 0xe0) 20:30:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)=0x8) 20:30:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) [ 305.493887][T13485] input: syz0 as /devices/virtual/input/input285 [ 305.605300][T13498] input: syz0 as /devices/virtual/input/input286 20:30:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 20:30:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0xa, [@local, @random, @multicast, @multicast, @link_local, @empty, @multicast, @broadcast, @multicast, @remote]}) 20:30:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 20:30:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 20:30:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(0xffffffffffffffff, &(0x7f0000000100)=""/224, 0xe0) 20:30:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)=0x8) [ 305.985987][T13512] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:30:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) [ 306.108498][T13512] 8021q: adding VLAN 0 to HW filter on device bond1 [ 306.232669][T13561] input: syz0 as /devices/virtual/input/input287 20:30:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) [ 306.329222][T13512] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 306.394599][T13512] 8021q: adding VLAN 0 to HW filter on device bond2 20:30:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(0xffffffffffffffff, &(0x7f0000000100)=""/224, 0xe0) 20:30:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 20:30:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 20:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 20:30:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 20:30:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) [ 306.793267][T13609] input: syz0 as /devices/virtual/input/input288 20:30:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, 0x0, 0x0) 20:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 20:30:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 20:30:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) [ 307.050241][T13620] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 307.148021][T13620] 8021q: adding VLAN 0 to HW filter on device bond3 [ 307.327766][T13662] input: syz0 as /devices/virtual/input/input289 20:30:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 20:30:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, 0x0, 0x0) 20:30:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff050c00e313000000093903680000000006000300124b", 0x26) 20:30:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 20:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) [ 307.780976][T13675] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:30:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 307.855337][T13678] input: syz0 as /devices/virtual/input/input290 [ 307.894841][T13675] 8021q: adding VLAN 0 to HW filter on device bond10 [ 308.013898][T13681] K: renamed from caif0 [ 308.105078][T13681] device K entered promiscuous mode [ 308.110464][T13681] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 20:30:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) read$midi(r1, 0x0, 0x0) 20:30:37 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000400000000000000000000000000003b38e967ac8206eaae86b97e4f00000000000000b1"], 0x12e) dup2(r0, r1) 20:30:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff050c00e313000000093903680000000006000300124b", 0x26) [ 308.398761][T13727] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 308.485987][T13727] 8021q: adding VLAN 0 to HW filter on device bond4 20:30:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000440)) [ 308.627145][T13766] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 20:30:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 308.803385][ T5237] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 308.811270][ T5237] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 308.819325][ T5237] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 308.827082][ T5237] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 308.836206][ T5237] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 308.843856][ T5237] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 20:30:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff050c00e313000000093903680000000006000300124b", 0x26) 20:30:38 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff1d004000633377fbac14140de934a0", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') [ 309.055038][ T5237] hid-generic 0000:0400:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 20:30:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000440)) [ 309.259615][T13786] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:30:38 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000400000000000000000000000000003b38e967ac8206eaae86b97e4f00000000000000b1"], 0x12e) dup2(r0, r1) [ 309.323524][T13786] 8021q: adding VLAN 0 to HW filter on device bond11 [ 309.407601][T13789] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 20:30:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000440)) 20:30:38 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff1d004000633377fbac14140de934a0", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 20:30:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 20:30:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff050c00e313000000093903680000000006000300124b", 0x26) [ 309.781224][ T3381] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 309.788938][ T3381] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 309.797088][ T3381] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 309.804752][ T3381] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 309.812296][ T3381] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 309.819961][ T3381] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 20:30:39 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff1d004000633377fbac14140de934a0", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 20:30:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000440)) [ 309.953655][T13840] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. [ 310.002129][T13841] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 310.077391][T13841] 8021q: adding VLAN 0 to HW filter on device bond5 [ 310.122123][ T3381] hid-generic 0000:0400:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 20:30:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 20:30:39 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000400000000000000000000000000003b38e967ac8206eaae86b97e4f00000000000000b1"], 0x12e) dup2(r0, r1) 20:30:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x4, 0x58) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000080)) 20:30:39 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff1d004000633377fbac14140de934a0", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 20:30:39 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='jfs\x00', 0x0, 0x0) [ 310.629356][T13891] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 310.658730][ T4248] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 310.666710][ T4248] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 310.674427][ T4248] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 310.682009][ T4248] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 310.689662][ T4248] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 310.697295][ T4248] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 310.724587][T13891] 8021q: adding VLAN 0 to HW filter on device bond12 20:30:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x4, 0x58) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000080)) [ 311.049368][ T3257] block nbd2: Attempted send on invalid socket [ 311.055976][ T3257] blk_update_request: I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.089173][ T4248] hid-generic 0000:0400:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 [ 311.102428][ T3257] block nbd2: Attempted send on invalid socket [ 311.109058][ T3257] blk_update_request: I/O error, dev nbd2, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:30:40 executing program 4: clone(0x80000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x998) 20:30:40 executing program 3: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 311.155232][ T3258] block nbd2: Attempted send on invalid socket [ 311.161503][ T3258] blk_update_request: I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:30:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154002008178a800160069000600e558f03003ac020000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 311.199070][ T3258] block nbd2: Attempted send on invalid socket [ 311.205617][ T3258] blk_update_request: I/O error, dev nbd2, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:30:40 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000400000000000000000000000000003b38e967ac8206eaae86b97e4f00000000000000b1"], 0x12e) dup2(r0, r1) 20:30:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x4, 0x58) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000080)) 20:30:40 executing program 4: clone(0x80000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x998) [ 311.546600][T13956] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 311.556041][T13956] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.641947][ T3381] hid-generic 0000:0400:0000.0004: unknown main item tag 0x0 [ 311.649658][ T3381] hid-generic 0000:0400:0000.0004: unknown main item tag 0x0 [ 311.657325][ T3381] hid-generic 0000:0400:0000.0004: unknown main item tag 0x0 [ 311.664983][ T3381] hid-generic 0000:0400:0000.0004: unknown main item tag 0x0 [ 311.672577][ T3381] hid-generic 0000:0400:0000.0004: unknown main item tag 0x0 [ 311.680265][ T3381] hid-generic 0000:0400:0000.0004: unknown main item tag 0x0 20:30:41 executing program 3: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 20:30:41 executing program 1: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 20:30:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154002008178a800160069000600e558f03003ac020000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 311.927560][ T3381] hid-generic 0000:0400:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 20:30:41 executing program 4: clone(0x80000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x998) 20:30:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x4, 0x58) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000080)) 20:30:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@fat=@nocase='nocase'}]}) 20:30:41 executing program 4: clone(0x80000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000068000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004037118bc35d303796000000000000000000000000000000000000000000000000000000000000000000000000000000000000938d5e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070cc490d0510d30ce90b91aedadb0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed2c14bc1d077b4817d693d02c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037ff1cf2f8e52e0743000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d65992000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d1000000000000000000000000000000000000000000000000000000000000000000726564697265637400"/2376]}, 0x998) [ 312.291136][T13983] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 312.299603][T13983] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 20:30:41 executing program 1: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 312.442489][T13991] FAT-fs (loop0): bogus number of reserved sectors [ 312.449655][T13991] FAT-fs (loop0): Can't find a valid FAT filesystem [ 312.549284][T13991] FAT-fs (loop0): bogus number of reserved sectors [ 312.556260][T13991] FAT-fs (loop0): Can't find a valid FAT filesystem 20:30:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) 20:30:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@fat=@nocase='nocase'}]}) 20:30:42 executing program 3: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 20:30:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154002008178a800160069000600e558f03003ac020000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:30:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f000000b100)={0x0, 0x0, &(0x7f000000b0c0)={&(0x7f000000b000)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x3, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 312.943522][T14010] FAT-fs (loop0): bogus number of reserved sectors [ 312.950845][T14010] FAT-fs (loop0): Can't find a valid FAT filesystem 20:30:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) [ 313.190654][T14022] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.200345][T14022] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@fat=@nocase='nocase'}]}) 20:30:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154002008178a800160069000600e558f03003ac020000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:30:42 executing program 1: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 20:30:42 executing program 3: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 20:30:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f000000b100)={0x0, 0x0, &(0x7f000000b0c0)={&(0x7f000000b000)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x3, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 313.453510][T14026] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 313.461701][T14026] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.532851][T14029] FAT-fs (loop0): bogus number of reserved sectors [ 313.539800][T14029] FAT-fs (loop0): Can't find a valid FAT filesystem 20:30:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) 20:30:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) [ 313.729005][T14038] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.738617][T14038] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@fat=@nocase='nocase'}]}) 20:30:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f000000b100)={0x0, 0x0, &(0x7f000000b0c0)={&(0x7f000000b000)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x3, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 20:30:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) 20:30:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000000000791010000000000015000000000000009500000000000000e491591d7bd6fbd3c85cbdb36e058a7026a2558ab899"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffdad, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:30:43 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x321400, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) [ 314.139538][T14046] FAT-fs (loop0): bogus number of reserved sectors [ 314.146362][T14046] FAT-fs (loop0): Can't find a valid FAT filesystem 20:30:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 314.243311][T14051] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.252688][T14051] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) 20:30:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f000000b100)={0x0, 0x0, &(0x7f000000b0c0)={&(0x7f000000b000)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x3, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 20:30:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000000000791010000000000015000000000000009500000000000000e491591d7bd6fbd3c85cbdb36e058a7026a2558ab899"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffdad, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:30:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x4b564d03, 0x400000001f]}) 20:30:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:30:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) [ 314.700739][T14067] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:44 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x321400, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 20:30:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 20:30:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000000000791010000000000015000000000000009500000000000000e491591d7bd6fbd3c85cbdb36e058a7026a2558ab899"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffdad, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:30:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 20:30:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:30:44 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x321400, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 20:30:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 20:30:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000000000791010000000000015000000000000009500000000000000e491591d7bd6fbd3c85cbdb36e058a7026a2558ab899"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffdad, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:30:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 20:30:45 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x321400, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 20:30:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:30:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 20:30:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)="bf", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:30:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 20:30:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='./file0\x00') 20:30:45 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:30:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 20:30:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 20:30:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:46 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='./file0\x00') 20:30:46 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 20:30:46 executing program 4: syz_mount_image$xfs(&(0x7f0000000700)='xfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbsize={'logbsize', 0x3d, [0x4b]}}]}) 20:30:46 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 20:30:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000005000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0xfffffffffffffefc, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 20:30:46 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:30:46 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='./file0\x00') [ 317.337363][T14154] IPVS: ftp: loaded support on port[0] = 21 20:30:46 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) [ 317.397956][T14161] __nla_validate_parse: 1 callbacks suppressed [ 317.398043][T14161] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000005000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0xfffffffffffffefc, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 20:30:47 executing program 4: syz_mount_image$xfs(&(0x7f0000000700)='xfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbsize={'logbsize', 0x3d, [0x4b]}}]}) 20:30:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='./file0\x00') 20:30:47 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 20:30:47 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 317.950369][T14197] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000005000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0xfffffffffffffefc, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 20:30:47 executing program 4: syz_mount_image$xfs(&(0x7f0000000700)='xfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbsize={'logbsize', 0x3d, [0x4b]}}]}) [ 318.388440][T14213] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.758774][T14154] IPVS: ftp: loaded support on port[0] = 21 20:30:48 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 20:30:48 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:30:48 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 20:30:48 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:30:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000005000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0xfffffffffffffefc, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 20:30:48 executing program 4: syz_mount_image$xfs(&(0x7f0000000700)='xfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbsize={'logbsize', 0x3d, [0x4b]}}]}) [ 319.091548][T14254] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.110451][ T1463] tipc: TX() has been purged, node left! 20:30:48 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 319.231913][T14264] IPVS: ftp: loaded support on port[0] = 21 20:30:48 executing program 1: clone(0x20002004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x37) migrate_pages(r0, 0x3, 0x0, &(0x7f0000000080)=0xe1) [ 319.490856][T14287] IPVS: ftp: loaded support on port[0] = 21 20:30:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000001900)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "765035a9"}, 0x0, 0x0, @userptr}) 20:30:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 20:30:49 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:30:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000001900)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "765035a9"}, 0x0, 0x0, @userptr}) 20:30:50 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 20:30:50 executing program 5: munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 20:30:50 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:30:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 20:30:50 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000001900)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "765035a9"}, 0x0, 0x0, @userptr}) 20:30:50 executing program 5: munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) [ 321.616091][T14351] IPVS: ftp: loaded support on port[0] = 21 20:30:51 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 20:30:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 20:30:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000001900)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "765035a9"}, 0x0, 0x0, @userptr}) 20:30:51 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000001072577088619b31257dd625bfb6809d001fffa318a9a0b14bf829b16f364795a26d1acce4e02d9fb1", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028008000100", @ANYRES32=r3, @ANYBLOB="14000700fc02000000000000000000000000000014000600fe8000"/40], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}]}, 0x64}}, 0x0) [ 322.061804][T14383] IPVS: ftp: loaded support on port[0] = 21 20:30:51 executing program 5: munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 20:30:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 322.215632][T14388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29200 sclass=netlink_route_socket pid=14388 comm=syz-executor.3 [ 322.414481][ T1463] tipc: TX() has been purged, node left! [ 322.584500][ T1463] tipc: TX() has been purged, node left! [ 322.727528][ T1463] tipc: TX() has been purged, node left! 20:30:52 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 20:30:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x4005}, 0x1c) 20:30:52 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000001072577088619b31257dd625bfb6809d001fffa318a9a0b14bf829b16f364795a26d1acce4e02d9fb1", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028008000100", @ANYRES32=r3, @ANYBLOB="14000700fc02000000000000000000000000000014000600fe8000"/40], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}]}, 0x64}}, 0x0) 20:30:52 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000001072577088619b31257dd625bfb6809d001fffa318a9a0b14bf829b16f364795a26d1acce4e02d9fb1", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028008000100", @ANYRES32=r3, @ANYBLOB="14000700fc02000000000000000000000000000014000600fe8000"/40], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}]}, 0x64}}, 0x0) 20:30:52 executing program 5: munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 20:30:52 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 323.739399][T14431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29200 sclass=netlink_route_socket pid=14431 comm=syz-executor.3 [ 323.750140][T14433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29200 sclass=netlink_route_socket pid=14433 comm=syz-executor.1 20:30:53 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x5}, {0x80000001, 0x0, 0x0, 0x0, 0xfffffffc}]}) 20:30:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x4005}, 0x1c) [ 323.965005][T14441] IPVS: ftp: loaded support on port[0] = 21 20:30:53 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000001072577088619b31257dd625bfb6809d001fffa318a9a0b14bf829b16f364795a26d1acce4e02d9fb1", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028008000100", @ANYRES32=r3, @ANYBLOB="14000700fc02000000000000000000000000000014000600fe8000"/40], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}]}, 0x64}}, 0x0) 20:30:53 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000001072577088619b31257dd625bfb6809d001fffa318a9a0b14bf829b16f364795a26d1acce4e02d9fb1", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028008000100", @ANYRES32=r3, @ANYBLOB="14000700fc02000000000000000000000000000014000600fe8000"/40], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}]}, 0x64}}, 0x0) [ 324.100778][T14445] IPVS: ftp: loaded support on port[0] = 21 [ 324.352179][T14476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29200 sclass=netlink_route_socket pid=14476 comm=syz-executor.1 [ 324.423788][T14478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29200 sclass=netlink_route_socket pid=14478 comm=syz-executor.3 20:30:53 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5\xff\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}k\x8b\xe6Hnh#\f:7\xfcNB\xca\x85\xbe\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9\x1d\x91\xa7\xd7\xdf#\xc6\xca\t\x13O;\xa3\xa3\xbe{\xf28\xef\xe0\\\x833x+\fz\x1b:P7~=\xcdJx\xaa\x8f\xa1\xb90a\xa9\xb2DK\x98\x93?\x88Q\xd7\xd6\x1d\xa1\xc6\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\xc0n\xc9\xd7J\x1c$\xc7\x0f\x9c \xf2\'s\x0e\x90\xf2\xcdr\xb8(\x98\x1b\xeb+:\xd9\x194P\xf7-p\xc0\xbaK\xfd3\x80\x15\x13\xfe\x92%\x94HF\x03\xe1B}I\xf7\x8a\xca\\18\\^\x88\x15B\xf0\x88\b\"\xf16\xce\xd8J`\xb1\xe9x\xc3\x00\x84\xac\xcd\xb1\bSE\xc2\xb0z9\xed\x90\xd2\xa3@\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x10, 0x0, &(0x7f0000000180)) 20:30:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x4005}, 0x1c) 20:30:55 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000001072577088619b31257dd625bfb6809d001fffa318a9a0b14bf829b16f364795a26d1acce4e02d9fb1", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028008000100", @ANYRES32=r3, @ANYBLOB="14000700fc02000000000000000000000000000014000600fe8000"/40], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}]}, 0x64}}, 0x0) 20:30:55 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000001072577088619b31257dd625bfb6809d001fffa318a9a0b14bf829b16f364795a26d1acce4e02d9fb1", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028008000100", @ANYRES32=r3, @ANYBLOB="14000700fc02000000000000000000000000000014000600fe8000"/40], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}]}, 0x64}}, 0x0) 20:30:55 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5\xff\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}k\x8b\xe6Hnh#\f:7\xfcNB\xca\x85\xbe\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9\x1d\x91\xa7\xd7\xdf#\xc6\xca\t\x13O;\xa3\xa3\xbe{\xf28\xef\xe0\\\x833x+\fz\x1b:P7~=\xcdJx\xaa\x8f\xa1\xb90a\xa9\xb2DK\x98\x93?\x88Q\xd7\xd6\x1d\xa1\xc6\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\xc0n\xc9\xd7J\x1c$\xc7\x0f\x9c \xf2\'s\x0e\x90\xf2\xcdr\xb8(\x98\x1b\xeb+:\xd9\x194P\xf7-p\xc0\xbaK\xfd3\x80\x15\x13\xfe\x92%\x94HF\x03\xe1B}I\xf7\x8a\xca\\18\\^\x88\x15B\xf0\x88\b\"\xf16\xce\xd8J`\xb1\xe9x\xc3\x00\x84\xac\xcd\xb1\bSE\xc2\xb0z9\xed\x90\xd2\xa3@\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x10, 0x0, &(0x7f0000000180)) 20:30:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x4005}, 0x1c) 20:30:55 executing program 0: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x94, 0x0, &(0x7f0000000000)) [ 326.139666][T14521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29200 sclass=netlink_route_socket pid=14521 comm=syz-executor.1 [ 326.156873][T14522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29200 sclass=netlink_route_socket pid=14522 comm=syz-executor.3 [ 326.287804][ T32] audit: type=1400 audit(1590525055.639:9): avc: denied { create } for pid=14526 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:30:55 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x38, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:55 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5\xff\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}k\x8b\xe6Hnh#\f:7\xfcNB\xca\x85\xbe\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9\x1d\x91\xa7\xd7\xdf#\xc6\xca\t\x13O;\xa3\xa3\xbe{\xf28\xef\xe0\\\x833x+\fz\x1b:P7~=\xcdJx\xaa\x8f\xa1\xb90a\xa9\xb2DK\x98\x93?\x88Q\xd7\xd6\x1d\xa1\xc6\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\xc0n\xc9\xd7J\x1c$\xc7\x0f\x9c \xf2\'s\x0e\x90\xf2\xcdr\xb8(\x98\x1b\xeb+:\xd9\x194P\xf7-p\xc0\xbaK\xfd3\x80\x15\x13\xfe\x92%\x94HF\x03\xe1B}I\xf7\x8a\xca\\18\\^\x88\x15B\xf0\x88\b\"\xf16\xce\xd8J`\xb1\xe9x\xc3\x00\x84\xac\xcd\xb1\bSE\xc2\xb0z9\xed\x90\xd2\xa3@\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x10, 0x0, &(0x7f0000000180)) 20:30:55 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:30:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff30ff000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:30:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x18, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 20:30:56 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5\xff\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}k\x8b\xe6Hnh#\f:7\xfcNB\xca\x85\xbe\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9\x1d\x91\xa7\xd7\xdf#\xc6\xca\t\x13O;\xa3\xa3\xbe{\xf28\xef\xe0\\\x833x+\fz\x1b:P7~=\xcdJx\xaa\x8f\xa1\xb90a\xa9\xb2DK\x98\x93?\x88Q\xd7\xd6\x1d\xa1\xc6\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\xc0n\xc9\xd7J\x1c$\xc7\x0f\x9c \xf2\'s\x0e\x90\xf2\xcdr\xb8(\x98\x1b\xeb+:\xd9\x194P\xf7-p\xc0\xbaK\xfd3\x80\x15\x13\xfe\x92%\x94HF\x03\xe1B}I\xf7\x8a\xca\\18\\^\x88\x15B\xf0\x88\b\"\xf16\xce\xd8J`\xb1\xe9x\xc3\x00\x84\xac\xcd\xb1\bSE\xc2\xb0z9\xed\x90\xd2\xa3@\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x10, 0x0, &(0x7f0000000180)) 20:30:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x18, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 20:30:56 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x38, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 327.013455][T14544] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:56 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:30:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xa1c) 20:30:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x18, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 20:30:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 20:30:56 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x38, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:56 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 327.615138][ T508] tipc: TX() has been purged, node left! [ 327.719340][ T508] tipc: TX() has been purged, node left! 20:30:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xa1c) 20:30:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff30ff000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:30:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 20:30:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x18, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) [ 327.875923][ T508] tipc: TX() has been purged, node left! 20:30:57 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x38, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 328.022194][ T508] tipc: TX() has been purged, node left! 20:30:57 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 328.103925][T14575] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 20:30:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xa1c) 20:30:57 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @multicast1, @dev, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@multicast2}, {@local}, {}, {@loopback}]}]}}}}}}}, 0x0) 20:30:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 20:30:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x400442c9, 0x0) 20:30:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001540)=[{&(0x7f0000000200)="999b96b5562293b276", 0x9}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 20:30:58 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @multicast1, @dev, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@multicast2}, {@local}, {}, {@loopback}]}]}}}}}}}, 0x0) 20:30:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff30ff000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:30:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xa1c) 20:30:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc, 0x119}]}, 0x20}}, 0x0) 20:30:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x400442c9, 0x0) 20:30:58 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @multicast1, @dev, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@multicast2}, {@local}, {}, {@loopback}]}]}}}}}}}, 0x0) 20:30:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001540)=[{&(0x7f0000000200)="999b96b5562293b276", 0x9}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) [ 329.314783][T14606] netlink: 'syz-executor.5': attribute type 281 has an invalid length. [ 329.324151][T14607] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:58 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x5, [{}, {}, {0xd}, {}]}]}}, &(0x7f00000001c0)=""/219, 0x46, 0xdb, 0x8}, 0x20) 20:30:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x400442c9, 0x0) 20:30:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001540)=[{&(0x7f0000000200)="999b96b5562293b276", 0x9}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) [ 329.593755][T14610] netlink: 'syz-executor.5': attribute type 281 has an invalid length. 20:30:59 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @multicast1, @dev, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@multicast2}, {@local}, {}, {@loopback}]}]}}}}}}}, 0x0) [ 329.761028][T14618] BPF:[1] FUNC_PROTO (anon) [ 329.766340][T14618] BPF:return=5 args=( [ 329.770368][T14618] BPF:0 (anon) [ 329.773953][T14618] BPF:, 0 (anon) [ 329.777541][T14618] BPF:, 0 (invalid-name-offset) [ 329.782513][T14618] BPF:, vararg [ 329.785921][T14618] BPF:) [ 329.788717][T14618] BPF: [ 329.791517][T14618] BPF:Invalid return type [ 329.795971][T14618] BPF: [ 329.795971][T14618] 20:30:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc, 0x119}]}, 0x20}}, 0x0) [ 329.818008][T14619] BPF:[1] FUNC_PROTO (anon) [ 329.823049][T14619] BPF:return=5 args=( [ 329.827083][T14619] BPF:0 (anon) [ 329.830508][T14619] BPF:, 0 (anon) [ 329.834414][T14619] BPF:, 0 (invalid-name-offset) [ 329.839304][T14619] BPF:, vararg [ 329.842854][T14619] BPF:) [ 329.845640][T14619] BPF: [ 329.848428][T14619] BPF:Invalid return type [ 329.852931][T14619] BPF: [ 329.852931][T14619] 20:30:59 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x5, [{}, {}, {0xd}, {}]}]}}, &(0x7f00000001c0)=""/219, 0x46, 0xdb, 0x8}, 0x20) [ 330.095629][T14629] netlink: 'syz-executor.5': attribute type 281 has an invalid length. 20:30:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff30ff000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:30:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001540)=[{&(0x7f0000000200)="999b96b5562293b276", 0x9}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 20:30:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x400442c9, 0x0) 20:30:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc, 0x119}]}, 0x20}}, 0x0) 20:30:59 executing program 3: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) [ 330.458868][T14638] BPF:[1] FUNC_PROTO (anon) [ 330.463796][T14638] BPF:return=5 args=( [ 330.467822][T14638] BPF:0 (anon) [ 330.471235][T14638] BPF:, 0 (anon) [ 330.475080][T14638] BPF:, 0 (invalid-name-offset) [ 330.479990][T14638] BPF:, vararg [ 330.483570][T14638] BPF:) [ 330.483739][T14640] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.486375][T14638] BPF: [ 330.498724][T14638] BPF:Invalid return type [ 330.503258][T14638] BPF: [ 330.503258][T14638] 20:30:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\xc1\a\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\x86\x8b&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\xbe\x8b\x86F\xfdT{M\xd5\x03Y\x90tM\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\\\xfak\x83c#\xa4\xea\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf\x00\x83\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x118) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 20:30:59 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x5) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, 0x0}]) [ 330.689962][T14644] netlink: 'syz-executor.5': attribute type 281 has an invalid length. 20:31:00 executing program 3: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 20:31:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc, 0x119}]}, 0x20}}, 0x0) 20:31:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\xc1\a\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\x86\x8b&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\xbe\x8b\x86F\xfdT{M\xd5\x03Y\x90tM\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\\\xfak\x83c#\xa4\xea\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf\x00\x83\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x118) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 20:31:00 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x5, [{}, {}, {0xd}, {}]}]}}, &(0x7f00000001c0)=""/219, 0x46, 0xdb, 0x8}, 0x20) 20:31:00 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x5) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, 0x0}]) [ 331.296380][T14657] netlink: 'syz-executor.5': attribute type 281 has an invalid length. 20:31:00 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 331.366192][T14660] BPF:[1] FUNC_PROTO (anon) [ 331.371006][T14660] BPF:return=5 args=( [ 331.375338][T14660] BPF:0 (anon) [ 331.378751][T14660] BPF:, 0 (anon) [ 331.382627][T14660] BPF:, 0 (invalid-name-offset) [ 331.387515][T14660] BPF:, vararg [ 331.390916][T14660] BPF:) [ 331.393887][T14660] BPF: [ 331.396691][T14660] BPF:Invalid return type [ 331.401047][T14660] BPF: [ 331.401047][T14660] 20:31:00 executing program 3: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 20:31:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xfe}]}}}]}, 0x3c}}, 0x0) 20:31:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\xc1\a\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\x86\x8b&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\xbe\x8b\x86F\xfdT{M\xd5\x03Y\x90tM\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\\\xfak\x83c#\xa4\xea\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf\x00\x83\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x118) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 20:31:01 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x5, [{}, {}, {0xd}, {}]}]}}, &(0x7f00000001c0)=""/219, 0x46, 0xdb, 0x8}, 0x20) 20:31:01 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x5) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, 0x0}]) 20:31:01 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 331.946267][T14677] BPF:[1] FUNC_PROTO (anon) [ 331.951158][T14677] BPF:return=5 args=( [ 331.955528][T14677] BPF:0 (anon) [ 331.958953][T14677] BPF:, 0 (anon) [ 331.962692][T14677] BPF:, 0 (invalid-name-offset) [ 331.967584][T14677] BPF:, vararg [ 331.970985][T14677] BPF:) [ 331.973936][T14677] BPF: [ 331.976745][T14677] BPF:Invalid return type [ 331.981163][T14677] BPF: [ 331.981163][T14677] 20:31:01 executing program 3: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 20:31:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xfe}]}}}]}, 0x3c}}, 0x0) 20:31:01 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r1) 20:31:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\xc1\a\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\x86\x8b&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\xbe\x8b\x86F\xfdT{M\xd5\x03Y\x90tM\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\\\xfak\x83c#\xa4\xea\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf\x00\x83\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x118) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 20:31:01 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x5) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, 0x0}]) 20:31:01 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:31:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 20:31:02 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 20:31:02 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r1) 20:31:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xfe}]}}}]}, 0x3c}}, 0x0) 20:31:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:31:02 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 20:31:02 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:31:02 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r1) 20:31:02 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 20:31:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xfe}]}}}]}, 0x3c}}, 0x0) 20:31:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:31:02 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 20:31:02 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 20:31:03 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r1) 20:31:03 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 20:31:03 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 20:31:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:31:03 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 20:31:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x90000}, 0x1c) 20:31:03 executing program 3: unshare(0x2040400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0xffd7}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 20:31:03 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 20:31:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:31:04 executing program 3: unshare(0x2040400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:04 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 20:31:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x90000}, 0x1c) 20:31:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0xffd7}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 20:31:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0xffd7}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 20:31:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfd) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 20:31:04 executing program 3: unshare(0x2040400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x90000}, 0x1c) 20:31:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0xffd7}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) [ 335.713240][T14797] loop_set_status: loop0 () has still dirty pages (nrpages=32) 20:31:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x400000000019600, 0x0) 20:31:05 executing program 3: unshare(0x2040400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfd) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 20:31:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfd) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 20:31:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x90000}, 0x1c) 20:31:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfd) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 20:31:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0xffd7}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 20:31:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:31:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0xffd7}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 20:31:06 executing program 2: clock_gettime(0xfd3fd0bfc3202fdf, 0x0) 20:31:06 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) [ 336.948028][ T32] audit: type=1400 audit(1590525066.290:10): avc: denied { name_bind } for pid=14826 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 336.970557][ T32] audit: type=1400 audit(1590525066.290:11): avc: denied { node_bind } for pid=14826 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 20:31:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 337.261408][ T32] audit: type=1400 audit(1590525066.350:12): avc: denied { name_connect } for pid=14826 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:31:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x400000000019600, 0x0) 20:31:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x12, 0x1, 0x8, 0xf15, 0xa5, 0x1}, 0x40) 20:31:06 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 20:31:06 executing program 2: clock_gettime(0xfd3fd0bfc3202fdf, 0x0) 20:31:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0xffd7}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 20:31:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:31:07 executing program 2: clock_gettime(0xfd3fd0bfc3202fdf, 0x0) 20:31:07 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 20:31:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x12, 0x1, 0x8, 0xf15, 0xa5, 0x1}, 0x40) [ 337.842246][T14858] loop_set_status: loop0 () has still dirty pages (nrpages=15) 20:31:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:31:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x12, 0x1, 0x8, 0xf15, 0xa5, 0x1}, 0x40) 20:31:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x12, 0x1, 0x8, 0xf15, 0xa5, 0x1}, 0x40) 20:31:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x400000000019600, 0x0) 20:31:07 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 20:31:07 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 20:31:07 executing program 2: clock_gettime(0xfd3fd0bfc3202fdf, 0x0) 20:31:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:31:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 20:31:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 20:31:08 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 20:31:08 executing program 2: mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 20:31:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 20:31:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 339.363160][T14894] ===================================================== [ 339.370138][T14894] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 339.377694][T14894] CPU: 1 PID: 14894 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 339.386342][T14894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.396376][T14894] Call Trace: [ 339.399657][T14894] dump_stack+0x1c9/0x220 [ 339.403973][T14894] kmsan_report+0xf7/0x1e0 [ 339.408378][T14894] __msan_warning+0x58/0xa0 [ 339.412867][T14894] bpf_skb_load_helper_8+0xe0/0x290 [ 339.418054][T14894] ___bpf_prog_run+0x214d/0x97a0 [ 339.422980][T14894] ? ____sys_sendmsg+0x1056/0x1350 [ 339.428075][T14894] ? __sys_sendmmsg+0x863/0xd60 [ 339.432911][T14894] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 339.438537][T14894] __bpf_prog_run32+0x101/0x170 [ 339.443372][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 339.448583][T14894] ? kmsan_get_metadata+0x4f/0x180 [ 339.453684][T14894] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 339.459474][T14894] ? ___bpf_prog_run+0x97a0/0x97a0 [ 339.464571][T14894] packet_rcv+0x70f/0x2160 [ 339.468985][T14894] ? packet_sock_destruct+0x1e0/0x1e0 [ 339.474344][T14894] dev_queue_xmit_nit+0x1199/0x1270 [ 339.479543][T14894] dev_hard_start_xmit+0x20f/0xab0 [ 339.484645][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 339.489829][T14894] __dev_queue_xmit+0x2f8d/0x3b20 [ 339.494864][T14894] dev_queue_xmit+0x4b/0x60 [ 339.499366][T14894] ip_finish_output2+0x20fd/0x2610 [ 339.504467][T14894] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 339.510517][T14894] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 339.516495][T14894] __ip_finish_output+0xaa7/0xd80 [ 339.521511][T14894] ip_finish_output+0x166/0x410 [ 339.526365][T14894] ip_output+0x593/0x680 [ 339.530598][T14894] ? ip_mc_finish_output+0x6c0/0x6c0 [ 339.535868][T14894] ? ip_finish_output+0x410/0x410 [ 339.540879][T14894] ip_send_skb+0x179/0x360 [ 339.545287][T14894] udp_send_skb+0x1046/0x18b0 [ 339.549961][T14894] udp_sendmsg+0x3bb5/0x4100 [ 339.554538][T14894] ? ip_do_fragment+0x3570/0x3570 [ 339.559551][T14894] ? __msan_metadata_ptr_for_store_4+0x20/0x20 [ 339.565710][T14894] ? inet_send_prepare+0x92/0x600 [ 339.570718][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 339.575902][T14894] ? udp_cmsg_send+0x5d0/0x5d0 [ 339.580646][T14894] ? udp_cmsg_send+0x5d0/0x5d0 [ 339.585392][T14894] inet_sendmsg+0x276/0x2e0 [ 339.589885][T14894] ? inet_send_prepare+0x600/0x600 [ 339.594978][T14894] ____sys_sendmsg+0x1056/0x1350 [ 339.599911][T14894] __sys_sendmmsg+0x863/0xd60 [ 339.604587][T14894] ? kmsan_get_metadata+0x4f/0x180 [ 339.609686][T14894] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 339.615571][T14894] ? kmsan_copy_to_user+0x81/0x90 [ 339.620588][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 339.625772][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 339.630952][T14894] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 339.636743][T14894] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.642793][T14894] ? prepare_exit_to_usermode+0x1ca/0x520 [ 339.648491][T14894] ? kmsan_get_metadata+0x4f/0x180 [ 339.653585][T14894] ? kmsan_get_metadata+0x4f/0x180 [ 339.658695][T14894] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 339.664071][T14894] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 339.669616][T14894] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 339.675144][T14894] do_fast_syscall_32+0x3bf/0x6d0 [ 339.680158][T14894] entry_SYSENTER_compat+0x68/0x77 [ 339.685256][T14894] RIP: 0023:0xf7fbfdd9 [ 339.689318][T14894] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 339.708902][T14894] RSP: 002b:00000000f5d990cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 339.717306][T14894] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020007fc0 [ 339.725273][T14894] RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000000 [ 339.733236][T14894] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 339.741188][T14894] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 339.749143][T14894] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 339.757101][T14894] [ 339.759409][T14894] Uninit was stored to memory at: [ 339.764419][T14894] kmsan_internal_chain_origin+0xad/0x130 [ 339.770120][T14894] __msan_chain_origin+0x50/0x90 [ 339.775039][T14894] ___bpf_prog_run+0x6cbe/0x97a0 [ 339.779958][T14894] __bpf_prog_run32+0x101/0x170 [ 339.784791][T14894] packet_rcv+0x70f/0x2160 [ 339.789197][T14894] dev_queue_xmit_nit+0x1199/0x1270 [ 339.794377][T14894] dev_hard_start_xmit+0x20f/0xab0 [ 339.799468][T14894] __dev_queue_xmit+0x2f8d/0x3b20 [ 339.804480][T14894] dev_queue_xmit+0x4b/0x60 [ 339.808964][T14894] ip_finish_output2+0x20fd/0x2610 [ 339.814066][T14894] __ip_finish_output+0xaa7/0xd80 [ 339.819072][T14894] ip_finish_output+0x166/0x410 [ 339.823901][T14894] ip_output+0x593/0x680 [ 339.828123][T14894] ip_send_skb+0x179/0x360 [ 339.832521][T14894] udp_send_skb+0x1046/0x18b0 [ 339.837189][T14894] udp_sendmsg+0x3bb5/0x4100 [ 339.841760][T14894] inet_sendmsg+0x276/0x2e0 [ 339.846259][T14894] ____sys_sendmsg+0x1056/0x1350 [ 339.851178][T14894] __sys_sendmmsg+0x863/0xd60 [ 339.855837][T14894] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 339.861193][T14894] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 339.866724][T14894] do_fast_syscall_32+0x3bf/0x6d0 [ 339.871730][T14894] entry_SYSENTER_compat+0x68/0x77 [ 339.876815][T14894] [ 339.879122][T14894] Uninit was stored to memory at: [ 339.884131][T14894] kmsan_internal_chain_origin+0xad/0x130 [ 339.889831][T14894] __msan_chain_origin+0x50/0x90 [ 339.894747][T14894] ___bpf_prog_run+0x6c64/0x97a0 [ 339.899678][T14894] __bpf_prog_run32+0x101/0x170 [ 339.904509][T14894] packet_rcv+0x70f/0x2160 [ 339.908921][T14894] dev_queue_xmit_nit+0x1199/0x1270 [ 339.914125][T14894] dev_hard_start_xmit+0x20f/0xab0 [ 339.919217][T14894] __dev_queue_xmit+0x2f8d/0x3b20 [ 339.924231][T14894] dev_queue_xmit+0x4b/0x60 [ 339.928733][T14894] ip_finish_output2+0x20fd/0x2610 [ 339.933829][T14894] __ip_finish_output+0xaa7/0xd80 [ 339.938837][T14894] ip_finish_output+0x166/0x410 [ 339.943670][T14894] ip_output+0x593/0x680 [ 339.947900][T14894] ip_send_skb+0x179/0x360 [ 339.952307][T14894] udp_send_skb+0x1046/0x18b0 [ 339.956979][T14894] udp_sendmsg+0x3bb5/0x4100 [ 339.961556][T14894] inet_sendmsg+0x276/0x2e0 [ 339.966044][T14894] ____sys_sendmsg+0x1056/0x1350 [ 339.970967][T14894] __sys_sendmmsg+0x863/0xd60 [ 339.975632][T14894] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 339.980991][T14894] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 339.986525][T14894] do_fast_syscall_32+0x3bf/0x6d0 [ 339.991536][T14894] entry_SYSENTER_compat+0x68/0x77 [ 339.996639][T14894] [ 339.998949][T14894] Local variable ----regs@__bpf_prog_run32 created at: [ 340.005781][T14894] __bpf_prog_run32+0x87/0x170 [ 340.010528][T14894] __bpf_prog_run32+0x87/0x170 [ 340.015266][T14894] ===================================================== [ 340.022173][T14894] Disabling lock debugging due to kernel taint [ 340.028318][T14894] Kernel panic - not syncing: panic_on_warn set ... [ 340.034891][T14894] CPU: 1 PID: 14894 Comm: syz-executor.0 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 340.044929][T14894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.054962][T14894] Call Trace: [ 340.058240][T14894] dump_stack+0x1c9/0x220 [ 340.062561][T14894] panic+0x3d5/0xc3e [ 340.066802][T14894] kmsan_report+0x1df/0x1e0 [ 340.071304][T14894] __msan_warning+0x58/0xa0 [ 340.075805][T14894] bpf_skb_load_helper_8+0xe0/0x290 [ 340.081001][T14894] ___bpf_prog_run+0x214d/0x97a0 [ 340.085925][T14894] ? ____sys_sendmsg+0x1056/0x1350 [ 340.091022][T14894] ? __sys_sendmmsg+0x863/0xd60 [ 340.095861][T14894] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 340.101487][T14894] __bpf_prog_run32+0x101/0x170 [ 340.106327][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 340.111515][T14894] ? kmsan_get_metadata+0x4f/0x180 [ 340.116612][T14894] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 340.122407][T14894] ? ___bpf_prog_run+0x97a0/0x97a0 [ 340.127510][T14894] packet_rcv+0x70f/0x2160 [ 340.131928][T14894] ? packet_sock_destruct+0x1e0/0x1e0 [ 340.137287][T14894] dev_queue_xmit_nit+0x1199/0x1270 [ 340.142492][T14894] dev_hard_start_xmit+0x20f/0xab0 [ 340.147591][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 340.152781][T14894] __dev_queue_xmit+0x2f8d/0x3b20 [ 340.157813][T14894] dev_queue_xmit+0x4b/0x60 [ 340.162311][T14894] ip_finish_output2+0x20fd/0x2610 [ 340.167407][T14894] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 340.173460][T14894] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 340.179438][T14894] __ip_finish_output+0xaa7/0xd80 [ 340.184458][T14894] ip_finish_output+0x166/0x410 [ 340.189297][T14894] ip_output+0x593/0x680 [ 340.193549][T14894] ? ip_mc_finish_output+0x6c0/0x6c0 [ 340.198849][T14894] ? ip_finish_output+0x410/0x410 [ 340.203869][T14894] ip_send_skb+0x179/0x360 [ 340.208279][T14894] udp_send_skb+0x1046/0x18b0 [ 340.212960][T14894] udp_sendmsg+0x3bb5/0x4100 [ 340.217534][T14894] ? ip_do_fragment+0x3570/0x3570 [ 340.222548][T14894] ? __msan_metadata_ptr_for_store_4+0x20/0x20 [ 340.228706][T14894] ? inet_send_prepare+0x92/0x600 [ 340.233715][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 340.238901][T14894] ? udp_cmsg_send+0x5d0/0x5d0 [ 340.243662][T14894] ? udp_cmsg_send+0x5d0/0x5d0 [ 340.248409][T14894] inet_sendmsg+0x276/0x2e0 [ 340.252901][T14894] ? inet_send_prepare+0x600/0x600 [ 340.257996][T14894] ____sys_sendmsg+0x1056/0x1350 [ 340.262941][T14894] __sys_sendmmsg+0x863/0xd60 [ 340.268396][T14894] ? kmsan_get_metadata+0x4f/0x180 [ 340.273495][T14894] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 340.279383][T14894] ? kmsan_copy_to_user+0x81/0x90 [ 340.284388][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 340.289570][T14894] ? kmsan_get_metadata+0x11d/0x180 [ 340.294752][T14894] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 340.300543][T14894] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 340.306595][T14894] ? prepare_exit_to_usermode+0x1ca/0x520 [ 340.312295][T14894] ? kmsan_get_metadata+0x4f/0x180 [ 340.317397][T14894] ? kmsan_get_metadata+0x4f/0x180 [ 340.322496][T14894] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 340.327858][T14894] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 340.333400][T14894] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 340.338932][T14894] do_fast_syscall_32+0x3bf/0x6d0 [ 340.343951][T14894] entry_SYSENTER_compat+0x68/0x77 [ 340.349041][T14894] RIP: 0023:0xf7fbfdd9 [ 340.353094][T14894] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 340.372680][T14894] RSP: 002b:00000000f5d990cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 340.381074][T14894] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020007fc0 [ 340.389028][T14894] RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000000 [ 340.397086][T14894] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 340.405040][T14894] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 340.413002][T14894] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 340.422325][T14894] Kernel Offset: 0x17800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 340.433934][T14894] Rebooting in 86400 seconds..