[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 12.630983] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.522052] random: sshd: uninitialized urandom read (32 bytes read) [ 17.999891] audit: type=1400 audit(1574719862.055:6): avc: denied { map } for pid=1774 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 18.039996] random: sshd: uninitialized urandom read (32 bytes read) [ 18.676944] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. [ 24.229534] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/25 22:11:08 fuzzer started [ 24.326249] audit: type=1400 audit(1574719868.385:7): avc: denied { map } for pid=1789 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 25.253948] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/25 22:11:11 dialing manager at 10.128.0.26:45173 2019/11/25 22:11:11 syscalls: 1372 2019/11/25 22:11:11 code coverage: enabled 2019/11/25 22:11:11 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/25 22:11:11 extra coverage: extra coverage is not supported by the kernel 2019/11/25 22:11:11 setuid sandbox: enabled 2019/11/25 22:11:11 namespace sandbox: enabled 2019/11/25 22:11:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/25 22:11:11 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/11/25 22:11:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/25 22:11:11 net packet injection: enabled 2019/11/25 22:11:11 net device setup: enabled 2019/11/25 22:11:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/25 22:11:11 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 28.979950] random: crng init done 22:12:13 executing program 0: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2010020}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000340)={r4, 0x1, 0x6}, 0x10) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setitimer(0x1, &(0x7f00000003c0)={{}, {r5, r6/1000+10000}}, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0xc98db6cd627ad98d) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0505405, &(0x7f0000000440)={{0x2, 0x4, 0x1, 0x3, 0x2}, 0x39, 0xfff, 0x3}) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_CREATE(r8, 0x5501) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) r10 = getgid() fsetxattr$system_posix_acl(r8, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x1}, [{0x2, 0x4, r1}, {0x2, 0x0, r9}], {0x4, 0x6}, [{0x8, 0x4, r10}], {0x10, 0x4}}, 0x3c, 0x2) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICE(r11, 0x0, 0x483, &(0x7f0000000640), &(0x7f00000006c0)=0x68) r12 = syz_open_dev$binderN(&(0x7f0000000700)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r12, 0xc018620c, &(0x7f0000000740)={0x1}) mkdir(&(0x7f0000000780)='./file0/file0\x00', 0x2b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000007c0)='/dev/binder#\x00'}, 0x30) waitid(0x1, r13, &(0x7f0000000840), 0x40000000, &(0x7f00000008c0)) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='net/udp6\x00') sendto(r14, &(0x7f00000009c0)="2050c4b2b55a3970e3ebace0cfba810ba32e4caea26ee1c13745c51b30ef603ae7e66077088473cd7c45a2bd1950921dd84ccffe761be46742d762fdc5a104a7195e27703f7739395ba06aaf5d370abc677794a7c97faa6d345a509a99082bfe6219a3354794e4e9a6ab3940b6e8bb71254e0f3ac74290a0c29d85039bf785771c0d1dc8c2a283de4b3e1838c23f4a4ce360f940949227366f72e6cf9515333a0cf3a6dae808cd65eb3d0b94d16b996ff8ecb5829f3cf0745fa636dbc334f5424a7b096f14ec", 0xc6, 0x80, &(0x7f0000000ac0)=@in6={0xa, 0x4e23, 0x3ff, @rand_addr="4f0b6d577235ef5eebb956df200ee33b", 0x20}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgroup/syz1\x00', 0x200002, 0x0) write$selinux_access(r7, &(0x7f0000000b80)={'system_u:object_r:selinux_config_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0xfffffffffffff001}, 0x4b) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000c00)=[@mss, @window={0x3, 0x8, 0x3}, @timestamp, @sack_perm, @mss={0x2, 0x10000000}, @sack_perm], 0x6) 22:12:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x11, @remote, 0x4e20, 0x0, 'wrr\x00', 0x14, 0x101, 0x1d}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e21, 0x10000, 0x1, 0x100, 0x2}}, 0x44) io_setup(0x0, &(0x7f0000000080)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f00000000c0), 0x0, 0x7, 0x0, 0x1}, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f0000000200), 0x800) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000280)={0x9, 0x8, 0x8c, 0xc915, 0x16, 0x4, 0x9, 0x1, 0x88, 0x1}) rmdir(&(0x7f00000002c0)='./file0\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) r5 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) readv(r5, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/91, 0x5b}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/47, 0x2f}, {&(0x7f0000001500)=""/179, 0xb3}], 0x5) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000001640)='batadv0\x00', 0x10) r6 = getegid() r7 = perf_event_open$cgroup(&(0x7f0000001680)={0x5, 0x70, 0x81, 0x6d, 0x2, 0x7, 0x0, 0x400, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffffc, 0x3, @perf_config_ext={0x1}, 0x4000, 0x8, 0x7, 0x6, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000001700)) getgroups(0x5, &(0x7f0000001740)=[0xee00, 0xffffffffffffffff, r6, 0xee00, 0xffffffffffffffff]) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001780)={0x0, 0x0, 0x0}, &(0x7f00000017c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) setresgid(r8, r10, r11) r12 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001880)='/selinux/checkreqprot\x00', 0x43a000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r12, 0x0, 0x484, &(0x7f00000018c0)={0x1d, @multicast2, 0x4e24, 0x3, 'ovf\x00', 0x8, 0x1, 0x44}, 0x2c) pipe2(&(0x7f0000007180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000007200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r13, &(0x7f00000072c0)={&(0x7f00000071c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000007280)={&(0x7f0000007240)={0x1c, r14, 0x10, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x100}, 0x4000082) syz_mount_image$ext4(&(0x7f0000007300)='ext4\x00', &(0x7f0000007340)='./file0/file0\x00', 0x9, 0x4, &(0x7f0000007600)=[{&(0x7f0000007380)="70410d4066393a0f82555d53ce8c80755da21d22d5ed", 0x16, 0x5}, {&(0x7f00000073c0)="684385c1d79815a2b007a51e23618fa553b964232bed4e58643d8224768a", 0x1e, 0x4}, {&(0x7f0000007400)="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", 0xff}, {&(0x7f0000007500)="d4f018cd28c3cc642acc8f3c939e7e54c0e96d2aec16ee74831dd9472f0b6bb507c2503cf2d32f5b1e3d2606244cc5db0747430f0ccdb357404fbd7061b0a7b928f1a7d01a7f9d295a061e0c3c3799cedab3609d120707c9f78f6ad4df55d1078b604d57ae367e798788ed8825cec374a434be74ed50df9a8f8225e9b5a0e684a9e25798b1b689b40db18171289f015f85957e1ba360855de306324d31d25650805cc796e816be4f955d8729be5add88de046bb7941df45b3722d92b9f4f47aa7f58823eeb54dce12ae100", 0xcb, 0x100}], 0x9a91899e22d071e1, &(0x7f0000007680)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@oldalloc='oldalloc'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x9}}, {@nouid32='nouid32'}], [{@fowner_eq={'fowner', 0x3d, r9}}]}) 22:12:13 executing program 5: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x9, 0x7ff]) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x470, 0x258, 0x140, 0x0, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000140), {[{{@arp={@remote, @empty, 0x0, 0xff000000, @mac=@dev={[], 0x25}, {[0x1fe, 0x0, 0xff, 0xff]}, @empty, {[0x1fe, 0x181, 0x0, 0x0, 0xff, 0x101]}, 0x1, 0x71, 0x20, 0x9, 0x0, 0x6, 'lo\x00', 'bridge0\x00', {0x75fcf4234824f6e0}, {0xff}, 0x0, 0x7}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x4, @remote, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xfffff31a}}}, {{@uncond, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7d06f39bd2a126de25c71a0b0095bc59d859deba8e419af7bcd72de05e51"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) r2 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x6, 0x20000) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000680)=0x2) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000006c0)=0x5) execve(&(0x7f0000000700)='./file0\x00', &(0x7f00000009c0)=[&(0x7f0000000740)='ppp1+cgroup!security@\x00', &(0x7f0000000780)='mangle\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='(system\x00', &(0x7f0000000840)='*\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='\x00', &(0x7f0000000900)='selinux}\x00', &(0x7f0000000940)='filter\x00', &(0x7f0000000980)='selinux+vmnet0\x00'], &(0x7f0000000bc0)=[&(0x7f0000000a40)='ERROR\x00', &(0x7f0000000a80)=':eth1$.*selinux\x00', &(0x7f0000000ac0)='lo\x00', &(0x7f0000000b00)='lo\x00', &(0x7f0000000b40)='/selinux/mls\x00', &(0x7f0000000b80)='mangle\x00']) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/enforce\x00', 0x191100, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000d00)={0x9, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000d40)='/selinux/create\x00', 0x2, 0x0) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7cf) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000d80)={0x5, 0x2, 0xffffffff, 0x1, 0x2}) socket(0x11, 0xb9ce53a91b30565d, 0x4) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000dc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$bt_hci(r5, 0x0, 0x6, &(0x7f0000000e00)=""/155, &(0x7f0000000ec0)=0x9b) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000f00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) signalfd4(r6, &(0x7f0000000f40)={0x7}, 0x8, 0x80400) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000fc0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}}}, &(0x7f00000010c0)=0xe8) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000f80)='./file0\x00', r7, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TIOCSBRK(r9, 0x5427) write$P9_RRENAMEAT(r4, &(0x7f0000001200)={0x7, 0x4b, 0x1}, 0x7) r10 = getpgid(0xffffffffffffffff) capset(&(0x7f0000001240)={0x19980330, r10}, &(0x7f0000001280)={0x4, 0x81, 0x0, 0x710, 0x6, 0xffffffff}) 22:12:13 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$ppp(r0, &(0x7f0000000040)="2ef84e6e29674a745bc3edd2282676916bc30204ee65330adf4865787a8cfa2fb154111dca6f81fc84415ee9aba9134efa276a2920d898998315ea30a54cda383ade02e3f6f5f176a67628ab3b31bca8aa6aac19d4fb65c1a6f5bd8b225f3bd261f9a3979c23b9dc442b2e94a65102dd5ba582ae997a608361b7ec0687fc86f94221692b59d3b4440bde831b11d6ccf9001f34d78384b19653d31054e363ab2844897d84fe93badb06fdee25579e3eda2e91df4706803364fabdfa3b40e23caa6fabc7de8bea91dcb21438bf8c811bfe0b489aa8fabb98d17bbdf832775d0ddab2300c07e503a98762aae14df48cc25d109e79", 0xf3) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000140)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$P9_ROPEN(r1, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x0, 0x4, 0x7}, 0x1af}}, 0x18) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x300ee712e1d9fc0b, 0x0) r3 = accept4$inet6(r2, 0x0, &(0x7f0000000240), 0x80800) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x10, &(0x7f0000001300)={&(0x7f0000000300)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000013c0)={r0, 0x10, &(0x7f0000001380)={&(0x7f0000000280)=""/92, 0x5c, r4}}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r5, &(0x7f0000001440)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) pipe2$9p(&(0x7f0000001480)={0xffffffffffffffff}, 0x80000) read(r6, &(0x7f00000014c0)=""/220, 0xdc) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000015c0)=0x8) r7 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) write$binfmt_script(r7, &(0x7f0000001600)={'#! ', './file0', [{0x20, './cgroup.cpu/syz0\x00'}, {0x20, '/proc/self/net/pfkey\x00'}, {0x20, '/dev/vga_arbiter\x00'}]}, 0x46) socket(0x8, 0x7, 0x4) llistxattr(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)=""/240, 0xf0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/load\x00', 0x2, 0x0) epoll_create1(0xb07514bae4863241) getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000001800)=""/81, &(0x7f0000001880)=0x51) r8 = add_key$user(&(0x7f00000018c0)='user\x00', &(0x7f0000001900)={'syz', 0x3}, &(0x7f0000001940)="f0e4655d51a98c7694a213e722699d3d690a81cf59abe64655ea1cc629bbc42a07acffbc203704eb4037fecd7d6cc70c404c776007a84b2e2e66a33f063c8cbe59bf24673aaf6a5f4601f68efe9e825ea5ba32d448c6cc", 0x57, 0xfffffffffffffff8) r9 = add_key$keyring(&(0x7f00000019c0)='keyring\x00', &(0x7f0000001a00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r8, 0xc4, r9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001a40)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000001a80)={0x2, 0x6, 0x2, 0x1, r10}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001ac0)=0x2) r11 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCGETS2(r11, 0x802c542a, &(0x7f0000001b40)) [ 89.342571] audit: type=1400 audit(1574719933.405:8): avc: denied { map } for pid=1789 comm="syz-fuzzer" path="/root/syzkaller-shm028478535" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 22:12:13 executing program 4: r0 = getpgid(0xffffffffffffffff) tkill(r0, 0x27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=')\x00'}, 0x30) ptrace$cont(0x20, r1, 0x0, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) setpriority(0x0, r0, 0x62ce8beb) r3 = creat(&(0x7f00000005c0)='./file0\x00', 0x2) r4 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001c00)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000001d00)=0xe8) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001e00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40)=0x0, &(0x7f0000001f80), &(0x7f0000001fc0)) sendmsg$netlink(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000600)={0xa0, 0x11, 0xc00, 0x70bd27, 0x25dfdbfd, "", [@generic="70637822a8a0d66f3e63cb120232f821d36e5df22d4179f229051f669986ef7eba270a6d2a8766e773e1a049e7776dde1e1dc7517af936e830b828fff621c20007ab1c2c7067c4c16721c7acdd533f8116530470e827bd25dc6d25a3552b3f4d721ce32efdf634792cb80ca8cc3596f28e5f0f26b29e077d5175987bf79470d63c19621567b2eacb0132", @nested={0x4, 0x9}]}, 0xa0}, {&(0x7f00000006c0)={0x1450, 0x9, 0x300, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x27, @pid}, @generic="2c9db9b6076749af113bf4a037bc4117e9aac0c84009390012a16dd3799504c11f231640a523cd206d1170cee9c7d01de9aebe2acf9975dadac451c1d91c70e815ecd5338de763bb7df414873a3ab7933f95cd4dd7898b44031595477ed7709d040d3ae865c40a380549e6fba60e1f33788a6b63984442d6e72395d61788ed9478cfe2a324b65295c938c38697a6c8a8c7a15d16f6572a8dcb2e6d30a23e67bee577281725", @generic="65cd0ec9d39af29f9d19ef3690b6d548d53f76a334763951b5895b8e5a4f92aad73e93c891ac5e0e6992d73f841b8e4ef40b41f7a1bea11da3cd652f810d5de79e14e5c04a9006b91468f8c35eef7d6bf6a34b1aa9cef5bcb45adcb2b39e83af4f19e343476edd426ee24a385313b8f7f7afe51a0274f20117a7d41f493754e3477eb1d875bd0a41cbc4d3b4bc39db04232cf2e43206d3bd", @generic="a1f2334cde958f54c11e9cd47573d97495918bd7b8dcf2fe39313d6d85d5a427944454d3aa6a520fca14969535246f90d5beef96edf6a6", @typed={0x8, 0x82, @str='\x00'}, @nested={0x113c, 0x31, [@generic="a9c753c3447f677ce6ea3d36a721172b20e949fe", @generic="8e59de30a029c312d51cd7a46a90189ca8b8cb6795b852541aaa0b43779c7829b7e81f26ee1113955719070454c543804bd3d735b58a91b3092b96033f034683b015a1e8943622d4f42213b68deca6eaca0d426a11ff9803239d4265eff7d81b35779e6f81b19b5c55cbdb0d7ab930f0f947ca1178b41daaf6a4844afd231f14eaa6a3bd9d8b490b985640342dbea9a1cdb4269e088858ed81bd689ddbf9f2aad746318427ecb78a8f973517b1fe9029d8cfc2e2f464e94100132c8f7bfddb3be9f4d09335f673545730966c689e7d54e64bd726885f1858b5583baf35f98b0f03ff6775ed4d32af92c025ec2b78863a182bdd653ea0929d21007ffae1aaa83ae571fb7278715fb556c1ed37208777aa99a3ee25af78996017e356c00a2f9b50a2f19ec70da3d886cda5156fdcbcdf4e11da7df53e76fea70d26fbaa280a18d94984965dcc5b52397baa89acf9962ed44edf82d28ad39ee1b96c4a2adb008e3f4f981b0b3eacf238a03c8c78f5a5cd20f175ee42a4f8ebed12de266a68ca4cdbc838db92a224122c14897cc3cf19b16d09f5e89a5e5b2d67ae66bb6fb53a1b9140e19ae6e9998f1202eab62bfcca765da17a914c2ef5e1743fe973e8ca50814079f2b3062a62412bb0e25d64e38eb6d23399daeb96aae8756bff04b5b59ff2609c65fcaf9c456a5a24792bef6c6fd4903230f14ba7f320f04132f8c7df5ec465cfa77f9f83da740810fa75158c6d816016d76f34a3b5dee48bfbe9827b755b2214ecb2b839460dcf8586732b7ef9c5894649f62529a04cebed8f00f4803bf946dbb53f0017f3811351d47abfefa87295c034c1cd05ee727e5a64f487985f2dbc2e2c1022fb4de674fd9111b4bbf49c37f81bffb1c490000ce2ab8004156dcf8408109cdc53b78d420619e37b30ab4a97ae9f6d901d34d81b58aa8cbbc7159c6282aade7cd180302289c21c495b5c24e59f824cabe6819cb3af454fa523d4e5acd540ea13fdca5236401bf7eea2fb417b8743032cba480d38d0352c5b8802a3a079d6567776e0b681cbac3431735f40bf15c3030538f433ec188c1707e85f19acd664b518385e7eaf877749aac570889d35928a74046d1c751b3c8af01368a86b54e76ba52a170a361521675120f8c9416eeb133b18529ec327c036a9240909c988adbee4735b50dfac137c2c6c06761271b81a7ea1aa90a313d0cf5b6997e25706bba6393e64a3c940479b150f100ac7601c52bf9a95aefd5754511be457443f2996e20d549d16ceb1f71a5dc0f4bce05e8606da52525e9a6902c40c864985941b45fd3aec6f6d54c6e1578552f6eaea41057d69506f62ea8ed4edf849ea9b747ebb8e8a57d8b93cef3cbd454bf0f5d722c3828e0be9b7641567855fb9eed60ab363d6a551cc7522c24df9fb743970ac966170b4d3a44764e8871bea6c8ff180a1afaaed9ec70636d6ceb813d15fbcbb2768b0e30e19d3bd99fb5f14fb47b0018fe998b5d74698cd5779a16d7fc93adc042ed2014f138c753619d71df1135966a76b9bb08183adc33d53b0a318f89a3bf979f965d8944b9211a4da5b8b316b46b9f1589d5915b2a19d89e55bc8ebf8f92f76f04aef1d492fc429ca178a6a331eb413d58c06a8643383cb7fcf14a9e08b881fbc0baea088045db2eb9a99ba3b97959e871dcdd465af6ee3c1b3b4f9de46c8dd1202285eeec7b8ba69f0e57fb21817512779b736e35f7b9f89a8ede621938f7d6c521a58e59be87040d3b31a74fde7bea0d645992bbd7df9e2b60b048585a921f3f3d92ae8cdcc4e09c011109bf35774de413503c6d12605d0764691759003ed5b906e3a7ab67b2674dce8b70c92fb117badad605013d890ea02103cc23845921553fde47e690284d429702369b4b25ba549e2069557226b4b4b7d31d36f29aa70d3a4b570c64f545a980232a5709fae9231c45644d30a5b4ea0cc13cea1d844655c0b768acede287af8c371564ce19b1b1b61f9545e502c7bea0f53aca10ac74eeedea56b8cf4ba75a4d91e72683946043067fe7f3518dade58a10fccad50af1d28c75e7779803d3f2a4b9751e5016e165167cc282e0f54cf7801ef4613356a11c20e65333bb3cdba6d0031264a2a718bc0f03126979302cd00c870fad384ee98f329a43395c0420669ff9198a1caa75bdf62477eafaf24d45bb6fcfbdcf8d5dd2fb197ed54a514fe1a60e205f34b9278b36928776af2396cbfccdd8e2e567e9f879664c4667a5ef0a4f0e646759b1b38671f720641b6fb804963e0cf0016220f79ed296a7ede3d55b8db6eb2741ed3980f9babeb469408682bf8bfeeccd85092a04b9714decf697049e77c155e8a71f93da3a343e2488095f9c2fe4d5a7bb39d6b2eed6f8a78284a6dfd69b9530ca577d0728c68a8dfa45d8e9d73596ce232acdcc4b39191d9f33669890d55859ea94d763e7a001502669907154390815bf2b9066eb1fbec58d96b59e3340efa260bf6176a7399b707339dcf16e0bdae6ae77d3961793684497f9d66ba030890710b0c66c78e54a17881f5ba63ded7617edda9843e500f37691914badb6914122e204e956595f769f42ebdeb0182769471b8e4930b4fc45fdb320c1fd941db76ecf654e520c22242605d14fba8766bf0978f0e12910840d390c0bb9259ffd42774f564457cb3fb9183afb39c4950feb6627a6407491562666d08e450e30451e9dd54fd3f009babed6eb96c8086a9b45af19fc4f622220d45671ca9061c2bb200b521fd7f71c44591f6c474c79fd0d8e3fe7d791c85e252b8fd393d60c142e3f91b7463703308869bec2893027d58ae2eca040658edc949de3d7c5f5c796c90721c770d1affc2104c18d4c47bad8fd519c275fad5bdd6008d717cd776ed8948f6f56e17e438e1ae4e5f28d73f7686b058408e34d4c53f07d4dfb7ac4152b4c3d9d0952e1150667f1e8b399115aa217c4a7c3fe25dfa99d0ab36af9bbd1d27cca106fc78d5c432e65762a933d490d4155f6585ea7d895457e28466c7148c41173697f26f71590fb7f0f7641b728e54dcccfc522416dd6a08a0a581ca147f4e444a48da2dce2fc18054a0d9c7b12d7233a7677ddc94a4c502254b5e5e5c66cc1f50762906e4692863c440e7660de7ec2bc923c59aeaa9dc4224ce4c7c4f355145f7b6968c14c87029e7c065653520af0ebc4aad15ae0847e656055d717a7e93b6389fc341a9fc30ab915ed376215bc7c60c25b9e33c086e4d88746241c2e467e3e2bf3a456c61257fdf32cf0a74ea47f62a28a14adc97c97287419592614ccc0c4f028e05724ec554093a78bfc185e3351fcb899b9dc24c53d7f8f7937549b81ca35573574dd09351d8dfd47fb29ddad637888435d94efab730d7000fedd89864866a71ebb10cddf6d06379212af363a395134177aec2684621090c1ef6dca2670aed4ae78aabd4d4fdcf626ccb97f5e3b5022d6d391df3205c87acf9a1f208e91f9ebc62fd57c6076283605a06d2d2bdb6e0843c98ecaafcf384fc79bf0cbb14a0be870b179ea46dc5d382e8c69f3308a8711b9dd62a2bd796f0a5b6493a7198eb1148ed164ab334551071ddf72433eea8d864ba63cb0a7512ae08d9934d0ec77c2d233955004d00434de92ae093bc4ae2603857cb4eb4de7c196f30cbb6ce41119f8c127ee51e645fafd4970fbafbfad75309e6f23b98a492869ad5392e15555297d9a49a5fd2986cabbc7341041fd2de1950481423d121c254b64a6d3ce6d0cba5a0686ebbfc481659af3f867489f1a5159e45b1f013b2d58810bb73deb73d732b4253c7144187d25a9b21c91859ede44ad0a8e2247c800bac6b1f89f26497eab27a02326b034b8305ba81897508684ea4883aec51afa98bc94a75e647e90855a94ff695a8a39af458a06e0714e98811f3e39ee881a74513479e976715e37d50839fe9cd97aa7f7770b756e4bb6d190069eddc91db4dd980b46ecd44c4448464d1df48238c2fceb6fa1415c08079d7ea42c70ee2314371ce8fca385f32d8b40179ec4c203c789b9fe27fa5507bc58a8bbfb43b1bc6cb7469bc214f15a370349a9a95b2e323e7290265fdbb3000f4217a0c7b15ac09ad5b0dceec7e58a8e80291185fbcaa3aa3b153925f2a35b43211f96df07c00372d848aabeb108c5281d8f3331b119476451ded4e48d1405614d608fdc6df151367197fcaee106b8234fc4357a11d787575545fdf2c1ebd64c99b1f6ee854512d2334238315a85a21da8fd3bf903a46ca477f0c05ea74684aeb7f1c9620fdb8feefc4a40077964aaa7cf3765cdb6d49bd55a51476b4692e5df8997f7ef1d806c1b8070624695949eda48db8bccbea3457e2af5ce00f749f1781fb64e90d7835ce892252b273d4227c941996724ddfac879f0945517891d8923a81251c17c2764b140e8b4499c9dfc213b19bd4accb86cffb2185db9a19744991190dfe54f87eed99f9d70a3f90083ec8714f9e45d016f909f0a9f6f9cd1215f3ca62c9702a0b5e181fcbc2c22be103f644b086806e611f9b8c345f42fbca884c582cfc1a0e4c2c1bd7a48723810055ab676ee1a1613ee8acd3c43c3e2f158b54131593a0b6414a9637a9162a995aa4349440c0d7560f4e76398dd2c29b1ce3127fa57205412b597c1d081cc05d531f875eab5ee9e812fa86c21f402240afa397603d4604bd91c63d60527f963e5c92f4e34bfa8123440a0d3b0cc1a6f3ce5155f33141f6b83ce3016e79a656f6bc891fd6a4b4dfa320d8687d7af2217ae80b05a60d7910356054ccb350e3e9e0a6bc108b04c506e45a21cb8c7e439a7d844ddb131a89b13ea6d3a87bd6f3a8dedeb8cdf6ebec477885adbc4ff3ec2000108116b3b417ac2702596bd880732f58ffebc9f5444e16906683fab7024a6813a6a68e820465c19b352d94054956ae589e3bbce6f3c2affd3233561d3da1425482f5772673e9f74d6bec44b9a2b1bb96d8fe8de52c75504af0e4fbeaca09405f4e8db52e02313cd78d3dd200e478e24fee9ebc06b2c0839ab871776a6b50ee00b468f6905c723dfffc7a13058c0d518dc2e4a0dab8df647d33071b9d3f7e9e54a2252e1451334ed250673e30bf21690015a9e028b3c27b3d8284630d73631bbe40a7093c6dc5b298a20f9d0d7ef1896c2564ff7b02e9e75af3b6f9e029054d173e9f558f09f69e0ca51328d2b0e89de46a29da94d0e674e5968983045ce56848f660b432dff8657c460ed00e0167c0437ca59bac2501f658afa263b12af90507ea3a6cef125b118cdc7a9286fb9b1448d5ba572a56b131486a304f19e0e36f23a22f54cae547bb2debcb2d2e287c314b934a66c6c4b8ba0e4775dcedb09b7ecdabcbc9efaf9c9f5ca90804c6ad8d34226244d266b482a09ef629c9075f2773add73af6e903cccfd0c7d3481bf18fd1ee565fcf6472fdd37ce8a84ed742ca3c661816f7b66e5995a5c7ca3fc4b36a17f8f8d7ba6ed428895e20c6a1cb0281bd86e42728859ab804a696ffa26c2a34c06eddc806b49a57aec49228d1bd4ea031390fbcc53dc106a7792130174c60c043a9aa3282a18a8a19e316b34f349357db6b35bf1d0cd5c79eb0c997f8fcabb2db24d2163759e6bf9c8555af8c4a0123e2a94f814ba926363756ad7b55b49413d9abc3fbc571b4183f6cada70611ca96199995b1ce72b307efd81c13ab250c89c24ddc6f263fb72cc040dba71a211a497c42cda9fe1bdd70e0bc68b24d5d61dff37eb875c10d3ec62d06dfa4c0071115a0dbc9f1c7d6cc761ed5cc8a2f135d0e8012e99421e9ab", @generic="04", @generic="bc34e354e3ce86424e6a4b3f682c62f089fe611564a6fc232bbea4858ac2b409cef4c96586ad05bc9f1100179bf3c78644e5d1ab24a12edb461e53bd170e690dbc193475d7d4596226d857aa3ea52e5ecb9f2ef31db0977e1c2583db803cce57caff14e6cfd847d3d5d95d6a4a55e30e56fc58f01516e8d0cf500420352da46b5fc7701ccc", @typed={0x14, 0x37, @ipv6=@local}, @generic="8f070e4efc4d920d912a0da75c7fb9e22a174a198bcf675325e57fd579b7f9677a83c270459f5827ed85629f18080b74d2b9ad90a205381ca8064fabb51c89db8cf9e86956241cd3c98f5ecb63785666e6deb82564d46850520981722abba2255d7596201b1e87fdbf88051ba410f7cc3122423e5e073166e0b5cd314c1a02ee80779e4a954bfa097892"]}, @generic="128c08cb0de12e95acc0cb1a4d8e8e88629603162caa5814ba3e", @typed={0x8, 0x43, @str='\x00'}, @nested={0xc, 0x55, [@typed={0x8, 0x71, @str='\x00'}]}, @nested={0x150, 0x4f, [@typed={0x8, 0x69, @ipv4=@empty}, @generic="e1f70cbd89471cfc5f377d31ec21e58f14833d183d9b8289d3f79b1fd799cfa020354ee5d290edfccd5dea6665b00aab6dc49fc4d38bbe543a86b25b24f3bd3ffd8cd54accbb155a81363c98ce0a0d0fd5d3b043df7d1a66f6d8b71c5a9cc3bbe699a4cfe4e988c5d5a1fdb5dbf6b73f6b84dc7b34127c5a542a770bb47ff88b3012aada7e9619eda8bc00b18783f552bbbef3266593ce2676d6db9cb141b099ba1a0e92687e1633f1a7bb5de75367637f314d219d6572bbdbc5e14402a37cf280", @generic="a23bd472edd1faf24e96997737dedf1d722ee1315c157c82707957352ecb7c3d080537e37217f23982e6e68f81e2ec595be88736ab3abe6cb57d076e8a1d6aed063992c47b37550d5ac8ce758a477dbac345e72dfc76d370f87265ca61bfa7de4619e2a0dc900fa988e555e9d5950c223e35b7c653779b9094c37baada61e14f5b51"]}]}, 0x1450}], 0x2, &(0x7f0000002000)=[@cred={{0x1c, 0x1, 0x2, {r0, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r8, r9}}}], 0x60, 0x40}, 0x8000) r10 = socket$inet6(0xa, 0xa, 0x1f) readahead(r10, 0x7, 0x7f) pipe(&(0x7f0000003300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003340)={@initdev, @multicast2, 0x0}, &(0x7f0000003380)=0xc) lstat(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000003480)={{{@in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x4e20, 0x0, 0x4e24, 0xfff, 0xa, 0x72394e1b880e49eb, 0x20, 0x2f, r13, r14}, {0x9, 0x2, 0x0, 0xcb1, 0x8000, 0x8, 0x5, 0x7}, {0x5, 0x8c5, 0x8d44, 0x3}, 0x2, 0x0, 0x1, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0x18}, 0x8, @in=@multicast2, 0x0, 0x3, 0x0, 0x8, 0x8a84, 0x28, 0x54a}}, 0xe8) r15 = accept4(0xffffffffffffffff, &(0x7f0000003580)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000003600)=0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003640)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003740)=0xe8) ioctl$sock_inet6_SIOCDELRT(r15, 0x890c, &(0x7f0000003780)={@loopback, @dev={0xfe, 0x80, [], 0x27}, @mcast1, 0xffff, 0x8, 0x1, 0x100, 0x6, 0x80000005, r16}) r17 = openat$null(0xffffffffffffff9c, &(0x7f0000003800)='/dev/null\x00', 0x80800, 0x0) r18 = syz_genetlink_get_family_id$tipc(&(0x7f0000003880)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r17, &(0x7f0000003940)={&(0x7f0000003840)={0x10, 0x0, 0x0, 0xd1}, 0xc, &(0x7f0000003900)={&(0x7f00000038c0)={0x30, r18, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xe56badcaad63fd43}, 0x8000) setsockopt$inet6_group_source_req(r12, 0x29, 0x2f, &(0x7f0000003980)={0x5, {{0xa, 0x4e21, 0xfa4, @local, 0xa8fe}}, {{0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x97}}}, 0x108) r19 = accept4(0xffffffffffffffff, &(0x7f0000003ac0)=@nl, &(0x7f0000003b40)=0x80, 0x80c00) getsockopt$sock_timeval(r19, 0x1, 0x15, &(0x7f0000003b80), &(0x7f0000003bc0)=0x10) 22:12:13 executing program 1: setxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)={'security]_security&'}, 0x14, 0x1) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)=0x86a3) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x200, 0x0, 0xffff, 0x1, 0x19, 0x3, 0x1, 0x56, 0x5, 0x20}) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x210680, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x6b, 0x3, 0x17, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180), 0x94566ab748043645}, 0x0, 0xfffffffffffffff7, 0x10000, 0x0, 0x3, 0x1f, 0xf800}, r1, 0xd, r2, 0xce11effd291ec0c5) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r4, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000480)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) sync() r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14) recvfrom(r7, &(0x7f0000000680)=""/152, 0x98, 0x100, &(0x7f00000007c0)=@can={0x1d, r8}, 0x80) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000940)=0xe8) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000980)={@loopback, @remote, @loopback, 0x9, 0xffff, 0x7ff, 0x0, 0x1, 0x2840120, r10}) r11 = accept4$inet(0xffffffffffffffff, &(0x7f0000000a00)={0x2, 0x0, @multicast1}, &(0x7f0000000a40)=0x10, 0x800) setsockopt$EBT_SO_SET_COUNTERS(r11, 0x0, 0x81, &(0x7f0000000b40)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000a80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r12, 0x11, 0x64, &(0x7f0000000c80)=0x5, 0x4) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r13, 0x1, 0x41, &(0x7f0000000d00)=0x1000, 0x4) pipe2(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180800) r15 = syz_genetlink_get_family_id$fou(&(0x7f0000000dc0)='fou\x00') sendmsg$FOU_CMD_ADD(r14, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10060000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x50, r15, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x20}}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}]}, 0x50}, 0x1, 0x0, 0x0, 0xf8a1994a0c79aeb7}, 0x10040) [ 89.373661] audit: type=1400 audit(1574719933.435:9): avc: denied { map } for pid=1840 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 90.404394] audit: type=1400 audit(1574719934.465:10): avc: denied { create } for pid=1846 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 90.448110] audit: type=1400 audit(1574719934.465:11): avc: denied { write } for pid=1846 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 90.479049] audit: type=1400 audit(1574719934.465:12): avc: denied { read } for pid=1846 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:12:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x74, r5, 0xc11546d8a947390e, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x20040002) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f530090000000000000010b7705f0000000000000000000000000000dd0000000000"]) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x30001800}, 0xc, &(0x7f0000000a40)={&(0x7f0000000800)={0x230, 0x0, 0x430006d0ca9c92f5, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf2000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdf5}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x265}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5471}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc058}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x696}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x64}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x4002010}, 0x8d4) [ 94.429901] input: syz0 as /devices/virtual/input/input4 [ 94.455848] audit: type=1400 audit(1574719938.515:13): avc: denied { setopt } for pid=3248 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 94.496528] binder: 3251:3252 ioctl c018620c 20000740 returned -1 [ 94.522663] binder: 3251:3252 ioctl c018620c 20000740 returned -1 [ 94.666690] input: syz0 as /devices/virtual/input/input7 22:12:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x74, r5, 0xc11546d8a947390e, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x20040002) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f530090000000000000010b7705f0000000000000000000000000000dd0000000000"]) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x30001800}, 0xc, &(0x7f0000000a40)={&(0x7f0000000800)={0x230, 0x0, 0x430006d0ca9c92f5, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf2000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdf5}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x265}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5471}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc058}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x696}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x64}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x4002010}, 0x8d4) [ 94.889236] input: syz0 as /devices/virtual/input/input8 22:12:19 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff030054"], 0x5}}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00fc07040000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x80000) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)="8c4b16a13faf342be2dcb1f1966fa53558f032b652c8b62cf1e3ff68d6e863c531d6822d9e16d59f33cb30b3e4a8002ce8312897e159f5d97329623c49792ed1f692f193330e0ee3fbdcd4dc2aaed1c422206730bdc07a061e798469f36eef0573fcc39072c6bd05781c5d9154", 0x6d}, {&(0x7f0000000300)="46868bb8a014b935197832eab0a1a1a14d145fb7ebf611f5b89a63df85eb92f2c9dd36d7b70d03bf7b5bbb661c764e7b347a09e843700824565e0ef226a2e0700b6421a1025bccc624b2433684de6817225674758f9c82a3baa339833ce66e4aab89e0299b8ccd324842d3c55c535b175f9b27e540cc86c48b2c600987af4a87b8a5736f", 0x84}, {&(0x7f00000003c0)="b49be4dc28595170ed3bfd53eee194a19438e52ca0e961d115d99e1413d75537c46e412db9927ec589671acb7ec9689503e4f3ea91b41193219e648a93c7ea9baa6a07bc49810c6bcc9012feb8d374f8732d3413d06735901c4579afcada631a7999039f24191d81001f405d8d37e20d3fe125c0c879ff3ba25cb34b8100d47765bea00e05626e3818ada08da9c4dc4b5203f32c9388c3a8a96a45a4c98ccb4be3fd43fbb1373322106b51662360dcdcc73420907ada0ac72d15", 0xba}, {&(0x7f0000000240)="d1f911eea8ff41668bd75869241816a3122bface26aa48c252283eed75055ca7c2c06fd8f43a00001925fd2d9940e7", 0x2f}, {&(0x7f0000000480)="e7abbb27463e7df1704f7396be0011df1cce6f0a85e24873032768e38774d4e713cc61cb4e12df1cefe92cc9b35d1277e2b36a2f27b36e3b9b71d9faca8ebb551fa969f7d6523dc2584146ec572d4dd12e34f5e1ba015e181a66", 0x5a}, {&(0x7f0000000500)="cab18ab8b5217faf8deae8d84509364a0bad4a42a673d7514f0c1ea31c685c1aef7a0f8efc564af43593be53daf152f7b055ee0eff22e18e97b0dcc56c78dfe1ea97d673ab30ef53f2ad629b204ad6376e03b9b6bf7c6530760db6959e3b5bd8d7d89aae47c0d120265f08f84430d28124e4dae2", 0x74}], 0x6, &(0x7f0000000280)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x30}, 0x2) clock_adjtime(0x0, &(0x7f0000000640)={0x9, 0x401, 0x400, 0xfffffffffffffffe, 0x1000, 0x7ff, 0xe48, 0x3, 0xd0a1, 0x2, 0x1000, 0x8001, 0x90, 0x946e, 0x5, 0xffff, 0x3, 0x5, 0x2, 0x5259, 0x5, 0x1, 0x1, 0xffffffffffffffc0, 0x8, 0x800}) [ 95.165587] audit: type=1400 audit(1574719939.215:14): avc: denied { write } for pid=3302 comm="syz-executor.3" name="net" dev="proc" ino=8499 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 95.166706] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 95.248327] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 95.274667] audit: type=1400 audit(1574719939.255:15): avc: denied { add_name } for pid=3302 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 22:12:19 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0x4) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000000c0)=0x7) open(&(0x7f00000001c0)='./file0\x00', 0x1fee81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) tkill(r4, 0x2c) r5 = socket$inet_udp(0x2, 0x2, 0x0) fchdir(r5) read(r1, 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x5) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3, 0x74}, &(0x7f00000002c0)='eth0)}[}cpuset^em1lo!\x00', 0x0) 22:12:19 executing program 5: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000600)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706", 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) fsetxattr(r5, &(0x7f0000000000)=@random={'os2.', 'trusted$]-\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x3) [ 95.313539] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 95.350405] EXT4-fs (loop2): group descriptors corrupted! [ 95.373938] audit: type=1400 audit(1574719939.255:16): avc: denied { create } for pid=3302 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 95.396054] input: syz0 as /devices/virtual/input/input9 [ 95.440329] input: syz0 as /devices/virtual/input/input10 [ 95.465196] input: syz0 as /devices/virtual/input/input11 22:12:19 executing program 0: socket$inet6(0xa, 0x803, 0x2) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0xfe89) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2200032}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x4c014) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x33}, &(0x7f0000000240)=0x0) timer_gettime(r3, 0x0) timer_getoverrun(r3) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000100)={0xa, 0x0, 0x81, 0x3f}, 0xa) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) 22:12:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800030004000400ff7e", 0x24}], 0x1}, 0x0) epoll_create(0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8401, 0x2) ioctl$TIOCCBRK(r1, 0x5428) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x7a0b6926a963106e) [ 95.501010] audit: type=1400 audit(1574719939.285:17): avc: denied { getopt } for pid=3283 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.576330] audit: type=1400 audit(1574719939.475:18): avc: denied { ioctl } for pid=3320 comm="syz-executor.1" path="socket:[9485]" dev="sockfs" ino=9485 ioctlcmd=0x8903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:12:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x74, r5, 0xc11546d8a947390e, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x20040002) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f530090000000000000010b7705f0000000000000000000000000000dd0000000000"]) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x30001800}, 0xc, &(0x7f0000000a40)={&(0x7f0000000800)={0x230, 0x0, 0x430006d0ca9c92f5, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf2000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdf5}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x265}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5471}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc058}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x696}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x64}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x4002010}, 0x8d4) 22:12:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=0x78, 0x3) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='auxv\x00') recvfrom$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00', 0xf5122c85944cfbda}) socket$key(0xf, 0x3, 0x2) pipe(0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[]}}, 0x30000841) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = memfd_create(&(0x7f0000000400)=':,em0^#cpuset\x00', 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) write$P9_RSTATFS(r10, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r10, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x40, 0x200, @remote, 0x3}, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, 0x0, [0x50000000]}, 0x5c) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000980)=ANY=[@ANYBLOB="80b76c539f0000000081a3490327802cb206fe96c167c981d19916b5fe8bc7bfc03a8de01b452d3eefae26000000000000000000000000000066bf688ec3ef16f89b83f6e82268701f73b8900d301b14984b3e876209c252738a716423cc33b3da1869f774f8ccd1eb7d48c0106aa78c240500000000000000a8b0b4bdfccf04a05f585f394a6827fba5", @ANYRES16, @ANYBLOB="000327bd7000ffdbdf250c000000640001000800030007000000100001007564703a73797a3200000000100001007564703a73797a3200000000380004001400010002004e23ac1414aa000000ecd76afaae9d74fdddf698c900000000002000029e30004e20000000040000000000000000"], 0x78}}, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(0x0, 0x0) r12 = socket$unix(0x1, 0x1, 0x0) r13 = socket$unix(0x1, 0x2, 0x0) r14 = dup2(r13, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$inet6_mtu(r14, 0x29, 0x17, &(0x7f00000001c0)=0x2, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00', 0x4000}) sendto$inet(r0, &(0x7f0000000180)="e024f0e4035201921130aaf3f28d789d7def857ae5ba23791bc8f03caf914069", 0xfffffffffffffe9e, 0x11, 0x0, 0xffdd) [ 95.619157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.643622] input: syz0 as /devices/virtual/input/input12 [ 95.670048] hrtimer: interrupt took 41733 ns [ 95.822523] input: syz0 as /devices/virtual/input/input13 22:12:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000001080000000040000100008000"/147]) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 22:12:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)={0xffffff01, 0x1b, "b0ea3e3bf18ea489962a6dfa1538f01f4fa791a4985bf3a4b3fb46"}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lstat(0x0, &(0x7f0000000a80)) lstat(0x0, &(0x7f0000000100)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 22:12:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0029000000327d72190ef0b4000000ff010000ffd2eca4474ef3f81d9992ba603b8b0f000000856200000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', r1}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xe3b}, 0x20}}, 0x0) 22:12:20 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYPTR64, @ANYRES32=r1, @ANYRESDEC=r4, @ANYRESDEC=r5], 0xfffffffffffffff3) fallocate(r0, 0x100000003, 0xc002, 0x28120001) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r6, 0x5501) fchmod(r6, 0xb0) 22:12:20 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f000000efcc)={{0x100000001}, [0x0, 0x0, 0x6]}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x2d}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmsg$inet6(r2, &(0x7f00000019c0)={&(0x7f00000000c0)={0xa, 0x4e22, 0x2, @rand_addr="8a732ef7bfdaa5459c41aec001da27e1"}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000180)="64b72ccadc46d4d5800acb4676ede083a428b66e4e3aa973ebacbcff1af6181d50d6a904713ca7005cb65a072690e46acb34ee41ab73575c8e0fe05dac26bd6d2e4acbcbb65f8e86ce00d26388c1245e214a9b14a4cffb3b348e69163da783e9f033", 0x62}, {&(0x7f0000000240)="300a9de87846f2b605e71560af980ac361788b67239e3a258eb9090215575e989e8a44349f2ac46d3332965d49c3b2eb25c9fda3e9c16503e414be880dd0b2824d509889527ed2dbee268ce6e388f5cdef4b28a36e842c664ca2c111f362edaf371761fdae0c5875397ef9e45ecbce0faf7a36cb1f17282bb6671db9d854f12e6337a5fc6b6ede10e5772b95a0c970ca25b5ce5c9b87bf770e980be09ac30a3269f5851c4f94d1a7ac835263b165cf9cf845e620e96d46995191b6059eef6c20e6c37db80f202f18521bf87b39ffe799bede2f69cb719a47f701d2b9215a75c30f9ac6257c7d73", 0xe7}, {&(0x7f0000000100)="5ea1c786b1628029e062499bc5929bfa6d1a880c436354d2d6f9f7bb8d56fbfa8cdf0462c673082977277794d1e9070f808bab206f043fc8494be4f1", 0x3c}, {&(0x7f0000000340)="91cde9c63d45e90596d100e37b9a93b3798049fa858b882ed0a3f4a272deca092a5dc8fe31788541d9227915275e59e5caaa", 0x32}, {&(0x7f0000000380)="d8bf408ef64eb5ea2c1c68b2bee6134503b0f3bbaad5633c68c2362fdaeec9ac585c1c311c5c5c9ca83b3698c1a3396b89eb6fbbe7f837c91669560a23127c1580f12a3a9a94eee4cee3f67e7eae78b5f187a37496c9eb00856d94afc6c891e7adf0463bf56a2c6eb919059483a19755f6ef81641dfd6fecbaed8254e3f70da37225d749525e618b4c408d9442817a23359da42faad37ec6e1821c6da115ce9262f83755a9ea2e8f11b3721e9e96d0f65a7d0cc7bd82b6f7d5846f184a63", 0xbe}, {&(0x7f0000000440)="021a09852d817fba62cd72dbb57aeccbe25c9b57582b419e3bd69fc017b591f3a5788b64d1d346035cb7119acbe50f2a5b836a04325db9af854ef31a90931f18a890dec29bbf08de6440fb2a591f0d813938ccf519ecf010bad671b5d33e71dda13b38f04a0027a99bf5cc8d23b17c977d2519d4051ec1a08c50f420ce73ebedd63b0744397709a4048fe3f1069b72e2703c52dd09191a4b1b86b78f71116564299e047244d64375beeb8e9325935ff65c6b7c061581559a6f81224e5bf6888459262761886c4efca065adea83c07e6e97daa6a5", 0xd4}, {&(0x7f0000000540)="025ad89875dd4485569e92294bf9674f6d8e056fd1527b9d2e5b3d1d7693577528", 0x21}, {&(0x7f0000000580)="243d853d1741408980cda2e50f28a06794836270a192e04a72519f1cc7b263a02bfc0fefafda7c22c1", 0x29}, {&(0x7f00000005c0)="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", 0x1000}], 0x9, &(0x7f0000001680)=[@flowinfo={{0x14, 0x29, 0xb, 0x80}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x87, 0x1, [], [@pad1, @pad1, @pad1]}}}, @hopopts_2292={{0x158, 0x29, 0x36, {0x2b, 0x27, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x40, 0x0, [0x2, 0x8000, 0xffffffffffff9dba, 0xff, 0x4, 0x3, 0xc8, 0x7]}}, @generic={0x3f, 0xc4, "f7e46043d786e97c1c07fc0ef3cad63c9517039e7500a5d6f8905ed34e51cf21afe1b0f586a151fd3465cc3dbdd4f29097492a3664acbb3c2ec377e9730e796dc5963ef2ddb41f52e34a7a52a9f9ed3b2a0fa595aa283c8a508fc2f97524574ab3a0fc2c3855bf17439c9e09c78aac18356555a75657b385227f831f95749ef5e7b449e3321aa66766f2371163a335c9882531c48788318349a95e6c80876794aa57522c1c5f99a9619996329924fff660310b8944d15396d410a88d170e7836464d8e3e"}, @pad1, @enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @mcast2}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1f}}, @hopopts={{0x170, 0x29, 0x36, {0x41, 0x2a, [], [@calipso={0x7, 0x50, {0x6, 0x12, 0x1f, 0x40, [0x2, 0x100000001, 0x1ff, 0x6, 0x8001, 0x3, 0x1000, 0xa5, 0x7]}}, @pad1, @generic={0x3, 0xed, "8614a87fc1e990eac8e1c7fdddc2f409a7523dbf6b575ae92b4b5bfff0a608e2674acaa799d57c9f7cc9238aaa7573130d3b5f49d296946d9ea1300529bf18d6fe964206ef5fc4be5d111bba6aa36b920bf2ed33885e9ad515ac9357c65d0b7ca6ccca7409b286e7edbb401481ddc294456803e613696b93af5aeb14fc74db429d455260222e6e9749af8b8137c2bdbb4b19b483865c923332f09a9f16bbe1dfa1b084b34b17866def6794b55a2aabc344a3cb94e919fc9cc9d44245b0eb35a76756c42397d0a08c3eb581d01bea66e312271edd3367fa08c735442ccc67387ea15d9b07c4d8ba8a23ad3e147b"}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0x5}, @pad1, @enc_lim={0x4, 0x1, 0x8}]}}}], 0x320}, 0x4000000) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x3, 0x0, @reserved="7fbe1050bc2bb1a2a8149d9db6175154ec3bde4413c47f6ead07e7f3e1f84743"}}) 22:12:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000480)={{0xcc, 0x81, 0x0, 0x22, 0x210, 0xfffff9af, 0x2e6, 0x1}, "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", [[], [], [], [], [], [], []]}, 0x16a0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000280)) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) mlockall(0x2) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000340)={0x0, @broadcast}, &(0x7f0000000380)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f00000003c0)={&(0x7f0000001b40)=@newchain={0x1a8c, 0x64, 0x300, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0xb, 0xa}, {0x8d779c9c1de927ed}, {0x0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_flower={{0xc, 0x1, 'flower\x00'}, {0x38, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @remote}, @TCA_FLOWER_KEY_TCP_SRC={0x8}, @TCA_FLOWER_KEY_SCTP_SRC_MASK={0x8}, @TCA_FLOWER_KEY_FLAGS={0x8, 0x2f, 0x5}, @TCA_FLOWER_KEY_UDP_DST={0x8}]}}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x19f0, 0x2, [@TCA_MATCHALL_ACT={0x6c, 0x2, @m_skbmod={0x68, 0x8, {{0xc, 0x1, 'skbmod\x00'}, {0x30, 0x2, [@TCA_SKBMOD_ETYPE={0x8, 0x5, 0x9f4}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x419, 0x4, 0x5, 0x3, 0x8}, 0x10}}]}, {0x24, 0x6, "d1285dcf38d1478565705aa697430d35b4d465f159af033b0717376266"}}}}, @TCA_MATCHALL_ACT={0x908, 0x2, @m_police={0x904, 0xffff91ef, {{0xc, 0x1, 'police\x00'}, {0x884, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x5, 0x1, 0x80000000, 0x4, 0x0, 0x80000001, 0x7, 0x2, 0x8, 0x7fff, 0x9, 0x80000001, 0xbec, 0xe51, 0x800, 0x2, 0x0, 0x5, 0x5, 0x401, 0xfffffbff, 0x9, 0x1000, 0x800, 0x6b, 0x8, 0x4, 0x0, 0x400, 0xffff, 0x4, 0x9dc1, 0x7fffffff, 0xccfc, 0x4, 0x553, 0x3, 0x400, 0x3, 0x1f, 0x9, 0xec20, 0x9, 0x81, 0x90, 0x4, 0x1000, 0x5, 0x7, 0xaf1, 0x6d, 0x401, 0x8, 0xffff, 0xfffff800, 0xff, 0x200, 0x0, 0x80000000, 0xff, 0x3, 0x0, 0xfffff944, 0x3ff, 0x1acf, 0x7, 0x0, 0x401, 0x0, 0x4e7, 0x582d7b36, 0xffff, 0x800, 0x6, 0x5, 0x8, 0x1d2, 0x0, 0x3, 0x1, 0xffff, 0x202, 0x4, 0x4, 0x1, 0x1000, 0x1, 0x4, 0x2, 0x4e64, 0x8, 0x8, 0x8, 0x8, 0x5, 0x79a, 0x7, 0x200, 0x5, 0x1, 0x0, 0x1, 0x0, 0x8, 0x7ff, 0x7fff, 0x800, 0x3ff, 0x0, 0x8001, 0x6, 0x4, 0x6, 0x9, 0x6, 0x40, 0x3, 0x9, 0x7, 0xfa, 0x9, 0x2, 0x5, 0xfb38, 0x0, 0x1, 0x7, 0xbad, 0x3, 0x10000, 0xeac, 0xbf, 0xffffffff, 0xfffffffa, 0x4, 0x1, 0xfb01, 0x80000000, 0x20, 0x100, 0x240, 0x800, 0x8, 0x8000, 0xffffffff, 0x7, 0x80000000, 0x1, 0x8001, 0x3, 0xd6, 0x20a, 0x2, 0x3, 0xc46b, 0x0, 0x2007, 0xffffffff, 0x3ff, 0xffff, 0x1ff, 0x40, 0x0, 0x0, 0xff, 0x8, 0x22, 0x8000000, 0x8001, 0x10000, 0x6, 0x35, 0x3, 0x8, 0x40, 0xd5, 0x1, 0x7f, 0x7fffffff, 0x1, 0xf734, 0x7, 0x7, 0x1, 0x2, 0x3, 0x7, 0x9, 0x101, 0x1ff, 0x3, 0x8, 0x69, 0x9, 0x7fffffff, 0x1, 0x2, 0xfffffe01, 0xfffffff7, 0x2, 0x0, 0xffff, 0x3, 0xc1, 0x4, 0x101, 0x9, 0x1000, 0x0, 0x9, 0x1, 0x9, 0x8, 0xfffffff8, 0x0, 0x5e2, 0x98, 0x86c, 0x9, 0x8000, 0x7, 0xffffffff, 0x3, 0xdd4, 0x2453, 0x5, 0xfffffe00, 0xca0, 0x40, 0x3, 0x7fffffff, 0x6, 0x800, 0x5, 0x7, 0x2, 0x3, 0x7, 0x1bb, 0x6696, 0x9, 0x6, 0x8, 0xff, 0xf7a36200, 0x0, 0x3, 0x520, 0x5, 0x5a, 0x1, 0x6, 0x101, 0x7f, 0x1212]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x9, 0x9, 0x1, 0x200, 0xe19, 0x9, 0x3dd23144, 0x7, 0x0, 0x1, 0x0, 0x3, 0x1ff, 0x3, 0x1, 0x1, 0x8, 0x7f, 0x7, 0x6, 0x4, 0x0, 0x7, 0x8, 0xff, 0x3, 0x0, 0x5, 0x6, 0xd5f, 0x28600, 0x2, 0xfffffff8, 0x1, 0xffffffe0, 0x3a2a, 0x36, 0x1, 0x100000, 0x4, 0x6, 0x1, 0x0, 0x1, 0xe2, 0x7, 0x80000001, 0x1, 0x7fffffff, 0x7, 0x0, 0x4a42, 0x40, 0x8b8c, 0x10001, 0x7f, 0x2, 0x4, 0x800, 0x1000, 0x2, 0x4, 0x1, 0x90, 0x8, 0x100, 0x8001, 0x10001, 0x3, 0x875f, 0x4, 0xc96, 0x988, 0xff, 0xb01d, 0x6, 0x800, 0xed68, 0x3ff, 0x1, 0x6, 0xb54f, 0x7, 0xffff7fff, 0x4, 0x1, 0x1f, 0x6, 0x7, 0x1, 0x7, 0xa67, 0x3, 0x8, 0x5, 0x4, 0xff, 0x81, 0x6, 0x800, 0x3, 0x7, 0x5, 0x8, 0xff, 0x3, 0x4, 0x0, 0xfff, 0x8635, 0x5, 0x65, 0x9, 0x2, 0x4, 0x5, 0x9, 0x1, 0x800, 0xda7, 0x7, 0x6, 0xf2, 0x9, 0x9, 0x200, 0x6, 0x101, 0x0, 0x400, 0x1f, 0xbd5, 0x9fe9, 0x7, 0x5, 0x8b74, 0x6, 0x0, 0x200, 0x7f, 0x9, 0x4, 0x7, 0x7, 0x0, 0xfffff800, 0x7f, 0xff, 0x8000, 0xd9ed, 0x0, 0x80000001, 0x800, 0x6, 0x800, 0x10000, 0x8, 0xecff, 0x6, 0x5, 0x6, 0x0, 0x40, 0xfffffffe, 0xc8c3, 0x4, 0x10000, 0x3ff, 0x1f, 0x3, 0x0, 0x4, 0xffff, 0x3ff, 0x101, 0x7fffffff, 0x7, 0x6, 0x10001, 0xffff, 0x80, 0x8000, 0xae, 0x9, 0x4, 0x36, 0x4, 0x5, 0x100, 0x80000001, 0xff, 0x9, 0x2, 0x3, 0x1000, 0x7, 0x7f, 0x100, 0x1f, 0xffffffe0, 0x0, 0x80, 0x7, 0x1c, 0x3f, 0x200, 0x81, 0x8, 0xd85b, 0x40004000, 0x1, 0x8, 0x0, 0x1, 0x5273, 0x4, 0x9d, 0x3, 0x1486735a, 0x46a44f30, 0x5, 0x7fff, 0x1, 0x8001, 0x40, 0xcfe, 0x40, 0x395, 0x10000, 0x3, 0xffff, 0xffffffff, 0x9, 0x9, 0x8, 0x55, 0x2, 0x5, 0x9, 0x0, 0x7, 0xf45f, 0x8000, 0x3, 0x3, 0x0, 0x5, 0x9, 0x29, 0x0, 0x4, 0x7, 0x5, 0x800]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7fff, 0x2, 0xffffffff, 0x101, 0x7, {0x4, 0x1, 0x1, 0x4, 0x7, 0x10001}, {0x8a, 0x1, 0x1000, 0x6, 0x8001, 0x2}, 0x9, 0x96, 0x2}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80000001, 0x10, 0x0, 0x6, 0x7, {0x8, 0x1, 0xff99, 0x200, 0x9, 0xbe5e}, {0xcd, 0x2, 0x3ff, 0x8, 0x8, 0x7f}, 0x1000, 0xdd9}}]}, {0x6c, 0x6, "ce9eca97ef2210b07830284d5db6a4e8a774aa1d5e0dd8b094b797a7a8c8ff11a71c1498f60c116759d044ae34f38ef2bc426651ba52801b9fe702a4b4b355361242469a8fd86eef5c74d9b2fc3ae2f343add30ef2cd0836fc74b007287cce6094d949af58ddc3df"}}}}, @TCA_MATCHALL_ACT={0x3c, 0x2, @m_csum={0x38, 0x2, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x800, 0x0, 0x77f, 0x8}}}}, {0x4}}}}, @TCA_MATCHALL_ACT={0x103c, 0x2, @m_mpls={0x1038, 0xe, {{0xc, 0x1, 'mpls\x00'}, {0x20, 0x2, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x1, 0x6, 0x6, 0x2, 0x3}, 0x4}}}, {0x1004, 0x6, "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"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x2, 0xff}}, @TCA_CHAIN={0x8, 0xb, 0x80}, @TCA_CHAIN={0x8, 0xb, 0x10}]}, 0x1a8c}, 0x1, 0x0, 0x0, 0x44410}, 0x4000000) flock(r6, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8, 0x9, 0x1, 0x81, 0x0, 0x100000000, 0x20, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x8, @perf_bp={&(0x7f0000000040), 0x2}, 0xd200, 0x3, 0x2, 0x3, 0x7912, 0xfff, 0x9}, r10, 0xd, r0, 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) 22:12:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x208000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x140001, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @loopback}, {0xc, @broadcast}, 0x40, {0x2, 0x4e23, @multicast1}, 'veth0_to_team\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x7, 0x5, 0x9, 0x3f, 0xf5e}, 0x14) [ 96.133932] input: syz0 as /devices/virtual/input/input14 22:12:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x28110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x103082, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000100)=@access={'system_u:object_r:systemd_passwd_agent_exec_t:s0', 0x20, 'unconfined', 0x20, 0x40}, 0x51) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x9) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}, {&(0x7f0000000f80)=""/147, 0x93}, {&(0x7f0000005a80)=""/4109, 0x100d}, {0x0}, {0x0}], 0x5}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)=""/134, 0x86}}], 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x62e2cf546594023a, 0x0, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 96.187854] input: syz0 as /devices/virtual/input/input16 [ 96.227544] input: syz0 as /devices/virtual/input/input17 [ 96.237545] input: syz0 as /devices/virtual/input/input18 22:12:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x74, r5, 0xc11546d8a947390e, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x20040002) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f530090000000000000010b7705f0000000000000000000000000000dd0000000000"]) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x30001800}, 0xc, &(0x7f0000000a40)={&(0x7f0000000800)={0x230, 0x0, 0x430006d0ca9c92f5, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf2000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdf5}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x265}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5471}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc058}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x696}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x64}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x4002010}, 0x8d4) [ 96.285420] input: syz0 as /devices/virtual/input/input19 [ 96.329420] input: syz0 as /devices/virtual/input/input20 [ 96.341570] input: syz0 as /devices/virtual/input/input21 22:12:20 executing program 2: truncate(&(0x7f0000000040)='./bus\x00', 0x98d4) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x1a143, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x1ff) 22:12:20 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r1, 0xffffffe0, 0x8, &(0x7f00000000c0)=""/66, &(0x7f0000000080)=0x42) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) dup2(r2, r2) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80c00) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) [ 96.464849] input: syz0 as /devices/virtual/input/input22 [ 96.509061] input: syz0 as /devices/virtual/input/input23 [ 96.534499] input: syz0 as /devices/virtual/input/input24 22:12:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCBRK(r0, 0x5428) syz_emit_ethernet(0x5a, &(0x7f0000000200)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x24, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa]}, @local, {[@routing={0x0, 0x0, 0x0, 0x5}, @srh={0x87}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 96.554366] input: syz0 as /devices/virtual/input/input26 22:12:20 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = gettid() prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) [ 96.637175] syz-executor.2 (3419) used greatest stack depth: 23216 bytes left 22:12:21 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) write$UHID_INPUT2(r0, &(0x7f00000001c0)={0xc, 0x3b, "e802eafe0934395ed684c5e687f803076c2e4e7882affc247b265cdfa698c10e683f81190698bdd7db2b0731098c9dc81bdf8eecec05e8f5c8c946"}, 0x41) pipe2$9p(&(0x7f0000000180), 0x84000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) removexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)=@known='trusted.overlay.metacopy\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000140), {[{{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="77533f30831e", @empty, @loopback, @loopback, 0x8}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x28}, @multicast1, 0xff, 0xffffffff, @mac=@local, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, @mac=@local, {[0x0, 0x7f, 0xff, 0xff, 0x7f, 0x80]}, 0x9, 0x1000, 0xf86b, 0x9, 0x7f, 0x7, 'syzkaller0\x00', 'bcsh0\x00', {0x101}, {0xff}, 0x0, 0xa5}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0x17}, @multicast1, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x100000003, 0x800000, 0x28120001) 22:12:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000001c0)=""/249) 22:12:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={0x0, 0x1000, 0x75}, 0x0, &(0x7f0000000280)="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", &(0x7f0000001280)="ae65aea1ddaa3c80d73f518e8626f0cdce25b095f674141919e4090c8a827c0941bf1288f26d497426a85d99697aaaac43671087a45d964c5b7d91737a786faa1eed335e3d68b0014726abfe3df5a652923d855d55ef8edee38f95865779b57b45304da069ed454fad49cc8cc1087f91ebedaf0373") r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 22:12:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x74, r5, 0xc11546d8a947390e, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x20040002) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f530090000000000000010b7705f0000000000000000000000000000dd0000000000"]) 22:12:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000480)={{0xcc, 0x81, 0x0, 0x22, 0x210, 0xfffff9af, 0x2e6, 0x1}, "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", [[], [], [], [], [], [], []]}, 0x16a0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000280)) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) mlockall(0x2) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000340)={0x0, @broadcast}, &(0x7f0000000380)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f00000003c0)={&(0x7f0000001b40)=@newchain={0x1a8c, 0x64, 0x300, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0xb, 0xa}, {0x8d779c9c1de927ed}, {0x0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_flower={{0xc, 0x1, 'flower\x00'}, {0x38, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @remote}, @TCA_FLOWER_KEY_TCP_SRC={0x8}, @TCA_FLOWER_KEY_SCTP_SRC_MASK={0x8}, @TCA_FLOWER_KEY_FLAGS={0x8, 0x2f, 0x5}, @TCA_FLOWER_KEY_UDP_DST={0x8}]}}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x19f0, 0x2, [@TCA_MATCHALL_ACT={0x6c, 0x2, @m_skbmod={0x68, 0x8, {{0xc, 0x1, 'skbmod\x00'}, {0x30, 0x2, [@TCA_SKBMOD_ETYPE={0x8, 0x5, 0x9f4}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x419, 0x4, 0x5, 0x3, 0x8}, 0x10}}]}, {0x24, 0x6, "d1285dcf38d1478565705aa697430d35b4d465f159af033b0717376266"}}}}, @TCA_MATCHALL_ACT={0x908, 0x2, @m_police={0x904, 0xffff91ef, {{0xc, 0x1, 'police\x00'}, {0x884, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x5, 0x1, 0x80000000, 0x4, 0x0, 0x80000001, 0x7, 0x2, 0x8, 0x7fff, 0x9, 0x80000001, 0xbec, 0xe51, 0x800, 0x2, 0x0, 0x5, 0x5, 0x401, 0xfffffbff, 0x9, 0x1000, 0x800, 0x6b, 0x8, 0x4, 0x0, 0x400, 0xffff, 0x4, 0x9dc1, 0x7fffffff, 0xccfc, 0x4, 0x553, 0x3, 0x400, 0x3, 0x1f, 0x9, 0xec20, 0x9, 0x81, 0x90, 0x4, 0x1000, 0x5, 0x7, 0xaf1, 0x6d, 0x401, 0x8, 0xffff, 0xfffff800, 0xff, 0x200, 0x0, 0x80000000, 0xff, 0x3, 0x0, 0xfffff944, 0x3ff, 0x1acf, 0x7, 0x0, 0x401, 0x0, 0x4e7, 0x582d7b36, 0xffff, 0x800, 0x6, 0x5, 0x8, 0x1d2, 0x0, 0x3, 0x1, 0xffff, 0x202, 0x4, 0x4, 0x1, 0x1000, 0x1, 0x4, 0x2, 0x4e64, 0x8, 0x8, 0x8, 0x8, 0x5, 0x79a, 0x7, 0x200, 0x5, 0x1, 0x0, 0x1, 0x0, 0x8, 0x7ff, 0x7fff, 0x800, 0x3ff, 0x0, 0x8001, 0x6, 0x4, 0x6, 0x9, 0x6, 0x40, 0x3, 0x9, 0x7, 0xfa, 0x9, 0x2, 0x5, 0xfb38, 0x0, 0x1, 0x7, 0xbad, 0x3, 0x10000, 0xeac, 0xbf, 0xffffffff, 0xfffffffa, 0x4, 0x1, 0xfb01, 0x80000000, 0x20, 0x100, 0x240, 0x800, 0x8, 0x8000, 0xffffffff, 0x7, 0x80000000, 0x1, 0x8001, 0x3, 0xd6, 0x20a, 0x2, 0x3, 0xc46b, 0x0, 0x2007, 0xffffffff, 0x3ff, 0xffff, 0x1ff, 0x40, 0x0, 0x0, 0xff, 0x8, 0x22, 0x8000000, 0x8001, 0x10000, 0x6, 0x35, 0x3, 0x8, 0x40, 0xd5, 0x1, 0x7f, 0x7fffffff, 0x1, 0xf734, 0x7, 0x7, 0x1, 0x2, 0x3, 0x7, 0x9, 0x101, 0x1ff, 0x3, 0x8, 0x69, 0x9, 0x7fffffff, 0x1, 0x2, 0xfffffe01, 0xfffffff7, 0x2, 0x0, 0xffff, 0x3, 0xc1, 0x4, 0x101, 0x9, 0x1000, 0x0, 0x9, 0x1, 0x9, 0x8, 0xfffffff8, 0x0, 0x5e2, 0x98, 0x86c, 0x9, 0x8000, 0x7, 0xffffffff, 0x3, 0xdd4, 0x2453, 0x5, 0xfffffe00, 0xca0, 0x40, 0x3, 0x7fffffff, 0x6, 0x800, 0x5, 0x7, 0x2, 0x3, 0x7, 0x1bb, 0x6696, 0x9, 0x6, 0x8, 0xff, 0xf7a36200, 0x0, 0x3, 0x520, 0x5, 0x5a, 0x1, 0x6, 0x101, 0x7f, 0x1212]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x9, 0x9, 0x1, 0x200, 0xe19, 0x9, 0x3dd23144, 0x7, 0x0, 0x1, 0x0, 0x3, 0x1ff, 0x3, 0x1, 0x1, 0x8, 0x7f, 0x7, 0x6, 0x4, 0x0, 0x7, 0x8, 0xff, 0x3, 0x0, 0x5, 0x6, 0xd5f, 0x28600, 0x2, 0xfffffff8, 0x1, 0xffffffe0, 0x3a2a, 0x36, 0x1, 0x100000, 0x4, 0x6, 0x1, 0x0, 0x1, 0xe2, 0x7, 0x80000001, 0x1, 0x7fffffff, 0x7, 0x0, 0x4a42, 0x40, 0x8b8c, 0x10001, 0x7f, 0x2, 0x4, 0x800, 0x1000, 0x2, 0x4, 0x1, 0x90, 0x8, 0x100, 0x8001, 0x10001, 0x3, 0x875f, 0x4, 0xc96, 0x988, 0xff, 0xb01d, 0x6, 0x800, 0xed68, 0x3ff, 0x1, 0x6, 0xb54f, 0x7, 0xffff7fff, 0x4, 0x1, 0x1f, 0x6, 0x7, 0x1, 0x7, 0xa67, 0x3, 0x8, 0x5, 0x4, 0xff, 0x81, 0x6, 0x800, 0x3, 0x7, 0x5, 0x8, 0xff, 0x3, 0x4, 0x0, 0xfff, 0x8635, 0x5, 0x65, 0x9, 0x2, 0x4, 0x5, 0x9, 0x1, 0x800, 0xda7, 0x7, 0x6, 0xf2, 0x9, 0x9, 0x200, 0x6, 0x101, 0x0, 0x400, 0x1f, 0xbd5, 0x9fe9, 0x7, 0x5, 0x8b74, 0x6, 0x0, 0x200, 0x7f, 0x9, 0x4, 0x7, 0x7, 0x0, 0xfffff800, 0x7f, 0xff, 0x8000, 0xd9ed, 0x0, 0x80000001, 0x800, 0x6, 0x800, 0x10000, 0x8, 0xecff, 0x6, 0x5, 0x6, 0x0, 0x40, 0xfffffffe, 0xc8c3, 0x4, 0x10000, 0x3ff, 0x1f, 0x3, 0x0, 0x4, 0xffff, 0x3ff, 0x101, 0x7fffffff, 0x7, 0x6, 0x10001, 0xffff, 0x80, 0x8000, 0xae, 0x9, 0x4, 0x36, 0x4, 0x5, 0x100, 0x80000001, 0xff, 0x9, 0x2, 0x3, 0x1000, 0x7, 0x7f, 0x100, 0x1f, 0xffffffe0, 0x0, 0x80, 0x7, 0x1c, 0x3f, 0x200, 0x81, 0x8, 0xd85b, 0x40004000, 0x1, 0x8, 0x0, 0x1, 0x5273, 0x4, 0x9d, 0x3, 0x1486735a, 0x46a44f30, 0x5, 0x7fff, 0x1, 0x8001, 0x40, 0xcfe, 0x40, 0x395, 0x10000, 0x3, 0xffff, 0xffffffff, 0x9, 0x9, 0x8, 0x55, 0x2, 0x5, 0x9, 0x0, 0x7, 0xf45f, 0x8000, 0x3, 0x3, 0x0, 0x5, 0x9, 0x29, 0x0, 0x4, 0x7, 0x5, 0x800]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7fff, 0x2, 0xffffffff, 0x101, 0x7, {0x4, 0x1, 0x1, 0x4, 0x7, 0x10001}, {0x8a, 0x1, 0x1000, 0x6, 0x8001, 0x2}, 0x9, 0x96, 0x2}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80000001, 0x10, 0x0, 0x6, 0x7, {0x8, 0x1, 0xff99, 0x200, 0x9, 0xbe5e}, {0xcd, 0x2, 0x3ff, 0x8, 0x8, 0x7f}, 0x1000, 0xdd9}}]}, {0x6c, 0x6, "ce9eca97ef2210b07830284d5db6a4e8a774aa1d5e0dd8b094b797a7a8c8ff11a71c1498f60c116759d044ae34f38ef2bc426651ba52801b9fe702a4b4b355361242469a8fd86eef5c74d9b2fc3ae2f343add30ef2cd0836fc74b007287cce6094d949af58ddc3df"}}}}, @TCA_MATCHALL_ACT={0x3c, 0x2, @m_csum={0x38, 0x2, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x800, 0x0, 0x77f, 0x8}}}}, {0x4}}}}, @TCA_MATCHALL_ACT={0x103c, 0x2, @m_mpls={0x1038, 0xe, {{0xc, 0x1, 'mpls\x00'}, {0x20, 0x2, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x1, 0x6, 0x6, 0x2, 0x3}, 0x4}}}, {0x1004, 0x6, "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"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x2, 0xff}}, @TCA_CHAIN={0x8, 0xb, 0x80}, @TCA_CHAIN={0x8, 0xb, 0x10}]}, 0x1a8c}, 0x1, 0x0, 0x0, 0x44410}, 0x4000000) flock(r6, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8, 0x9, 0x1, 0x81, 0x0, 0x100000000, 0x20, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x8, @perf_bp={&(0x7f0000000040), 0x2}, 0xd200, 0x3, 0x2, 0x3, 0x7912, 0xfff, 0x9}, r10, 0xd, r0, 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) 22:12:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x1, 0x4, 0x59, 0x2}, {0x401, 0x7f, 0xc0, 0x2}]}, 0x10) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000000ecff000040000100000000", @ANYRES32=r6], 0x24}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0x3cf0, 0x3, 0x2}) [ 96.987761] input: syz0 as /devices/virtual/input/input27 22:12:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000000)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38010000160021000000000000004800010000000000000000e8ffffffffff2e017f0110000000000005000000000000000000000000000000fe2f1798fbb8be", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) [ 97.083191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60416 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 [ 97.113159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 [ 97.157129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 [ 97.175284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 [ 97.189012] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 [ 97.194507] input: syz0 as /devices/virtual/input/input28 22:12:21 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88"], 0x68) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dc000e00eea5971fc415e408f6c7671aa22f", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x64}}, 0x4044) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) [ 97.215939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 [ 97.243408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 22:12:21 executing program 5: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x1c]Z\xfc;24\xb7!\xcb\xc2\xc6P-\x1a\x02;S\xaa\xcf\\v\\\n\x06\n9`\x99\xf9h\x02\xd8\xdb1\xc8\xfc1\x8fd\x8e\xca\xf2?h\xf2\x88\xeeU\xect\xf97\x00w\xdd-j\xd3\xbd\xa7;M\x88\xee\xe2\v') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') socket(0xa, 0x2, 0x0) socket(0xa, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0xa727806230650ea, 0x0) socket$packet(0x11, 0x3, 0x300) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, 0x0, 0x80000000, 0x0) close(r0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="578d67df8dd1bcc2790f4ba67c3e0edaf8ad64dce4dd4ea14bbcfd99af7c93d5a1cca904d2cfda327e53a33e8fc54bc0bda26812ccc0720b456a9506848e449d7749defbbf39c600000000000000000000000000000048470dbca1a91334e564d01bcf2f6584c3663b20d42c103d60dd95f3970abb43b3b5d7629e1844d60de1efeed9e36eebbdc0dbfb2c0eed649f72887d2fd46f0a35d1b4d62ed882efef2bc93816388f94fa55c82be21e9ff6c97deb8ff562"], 0x4}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000280)={'vlan0\x00', {0x2, 0x4e20, @local}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c65b6ae2e9f4c0fc6003c1c12e2fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212, 0xfffffffc}, 0x20) tkill(r3, 0x38) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$evdev(r7, &(0x7f0000000340)=[{{0x77359400}, 0x5, 0x2, 0x99}, {{r8, r9/1000+10000}, 0x12, 0x8000, 0x80000001}], 0x30) [ 97.277564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 [ 97.327857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 [ 97.362335] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3449 comm=syz-executor.1 22:12:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001840)=@updsa={0x19c, 0x1a, 0x0, 0x70bd26, 0x25dfdbfb, {{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x4e23, 0x7933, 0x0, 0x80, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {@in=@rand_addr=0x7, 0x4d5}, @in6=@mcast1, {0x8, 0x2, 0x3, 0x0, 0x44c, 0x2, 0x0, 0x3}, {0x9, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x40000004}, 0x70bd26, 0x34ff, 0x2, 0x1, 0x5, 0x4}, [@policy={0xac, 0x7, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0xea09, 0x4e22, 0x80, 0x0, 0x20, 0x40}, {0x1, 0x5, 0x2, 0x0, 0x4e, 0x9, 0x3ff, 0x4}, {0x2, 0x0, 0x9, 0x9}, 0x5b8, 0x6e6bbe, 0x0, 0x0, 0x2, 0x2}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x2, 0x600) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000002c0)={0x8, {{0x2, 0x4e21, @multicast1}}}, 0x88) 22:12:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x74, r5, 0xc11546d8a947390e, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x20040002) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 22:12:21 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bind$unix(0xffffffffffffffff, 0x0, 0xfffffdc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @dev, 0x80000000}}}, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, 0x0, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x589) setresgid(0x0, r4, 0x0) setfsgid(r4) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) writev(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) pwritev(r5, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r5, 0x20, 0x0, 0xfffffeff000) bind$unix(r5, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0xd5) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x400002, 0x23) socket$unix(0x1, 0x0, 0x0) 22:12:21 executing program 5: r0 = epoll_create1(0x0) getxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000200)=""/122, 0x7a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0xff, @local={0xac, 0x10}, @multicast1}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x29b30e782a7f2b0b, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x8, 0x0, 0x400, 0x8}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)={0x1e8000017}) timerfd_settime(r4, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000000)={0x2001}) [ 97.764486] input: syz0 as /devices/virtual/input/input29 [ 97.816897] audit: type=1400 audit(1574719941.865:19): avc: denied { block_suspend } for pid=3482 comm="syz-executor.5" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 22:12:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000001c0)=""/249) 22:12:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30102, 0x1) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x6, 0x9, 0x6, 0x3, 0x7, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0xa, 0x0) getsockname(r5, &(0x7f00000000c0)=@hci, &(0x7f0000000140)=0xfffffffffffffd29) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTAT(r2, &(0x7f0000000200)={0x8e, 0x7d, 0x2, {0x0, 0x87, 0x2, 0x59b, {0x2, 0x2, 0x2}, 0x800000, 0x1, 0x2, 0x4, 0x10, '!:#%sy\x00\x00\x00\x00\x00\x00\nHc.', 0x5, 'user\x00', 0xfffffffffffffee0, 'user\x00\x1c\trT\x97C\xa6\x80\xa3\x90w|\x17\x84\x97L\xa9Z\x03g\xe5s\xa7\xb3Yq\xc7i\xed\xc38x\x8c\x1d\x02\x18VP\xc1?\x1bb\xacA8\xc7\x8c=Q\n\xedt\xb8\x12*\x98X', 0x1, '-'}}, 0x8e) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x3d5, 0xffffffffffffffff) 22:12:22 executing program 3: creat(0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000240)="5e0d6cc4b9ae2cb9c177649ae77a87caaf45cdfbbef1bf4feef6f638ac42eb4712a8aa2e5e23a9216775764cdf18c346668647d0f1c58586ade126d2f750974680f798f9e0e89e5a6f20150f48e66cedc4eab5b4b8e99f2cdd00d89e0f3a1eb9dd9a7e6dce9e6d19dfc0b970cf9cd3d595238fe8c6cfe4e701362261a3e021c64f491cf18d5d28da3dae0a8ae540fc95314f1513a0fad7b057ebdd2d", 0x9c}, {&(0x7f0000000300)="c521b608e564bb81a3575376828546d8a7c64565245d710681e7b3fbff9774b97f4e601967bcc95b17136021c8e14d9222e776b0c70d4f5678b746e639c54e0d830865ea9f77fef935f226988fb58a73e3fa50087bfa41477b3a74c71a640f74fe3dca22949e205815a24e14ff3955d1c8da470b9293b3f4da9f039910129d152e7dc6796251077d9e0b75dfdd8b4252059e269afbd8411913e3b231ce4c222a6d6029a2727265f4527e9631559a9977ddeae4da0c95b027794e48cb7b042d6fcb025662c176b9d3604d20830fbe5e9bef3f47bad51f7e69c1365b00f2d5", 0xde}, {&(0x7f00000000c0)="17494b90044d00c2c172c06a2b5b950fa70ff54591065220d13d0ae1", 0x1c}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000400)="5d371ba351760ab8740d877b", 0xc}, {&(0x7f0000000440)="d0fc5da5d25719c3cb2d3bcc86b3d267f85063270719bddbd71c3068100e654e443d4b4b07956befd48386bfadcca65fcf6c140c48049bf3d4", 0x39}, {&(0x7f0000000480)="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", 0xff}, {&(0x7f0000000580)="1a9adad2c7a1754280336a00270be1681cb5d9f52d2777e95b9e6cffadbb56ff912d152c54f22e47f6ed30b92259e59bd98a163dd69d1c5b764e183215651be9130d3ee3941aaa6328be2c207d843f9c3294472bba6452e536d4f88071c6b1f82d662764c5a332e6ecedcd083a6ad58c9458edd7f5e470c97077e2725ba35e6603b25b505f2bc4009888bb16d3f770960b056e983d6b2f7162cf5a73324668538ab6b3a453354fea80554170f07c30781d823b72c943b528b8b8401e5a", 0xbd}], 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) fcntl$getownex(r2, 0x10, &(0x7f00000006c0)={0x0, 0x0}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3b) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) setpgid(r3, r4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbafffffffffffffff1000e8788", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e21, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) 22:12:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4010003}, 0x23217e156641301e) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) getrlimit(0x9, &(0x7f0000000280)) sendfile(r1, r4, 0x0, 0x8000fffffffe) 22:12:22 executing program 5: r0 = epoll_create1(0x0) getxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000200)=""/122, 0x7a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0xff, @local={0xac, 0x10}, @multicast1}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x29b30e782a7f2b0b, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x8, 0x0, 0x400, 0x8}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)={0x1e8000017}) timerfd_settime(r4, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000000)={0x2001}) [ 98.148892] input: syz0 as /devices/virtual/input/input30 22:12:22 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88"], 0x68) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dc000e00eea5971fc415e408f6c7671aa22f", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x64}}, 0x4044) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) 22:12:22 executing program 1: r0 = epoll_create1(0x0) getxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000200)=""/122, 0x7a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0xff, @local={0xac, 0x10}, @multicast1}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x29b30e782a7f2b0b, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x8, 0x0, 0x400, 0x8}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)={0x1e8000017}) timerfd_settime(r4, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000000)={0x2001}) 22:12:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x74, r5, 0xc11546d8a947390e, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x20040002) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) 22:12:22 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) tee(r4, r4, 0x108, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3b) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = getpgid(r5) ptrace$setopts(0xffffffffffffffff, r6, 0x5, 0x100000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r3) dup2(r1, r2) tkill(r0, 0x16) [ 98.593233] input: syz0 as /devices/virtual/input/input31 22:12:22 executing program 1: socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x7, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}, @union={0xa, 0x3, 0x0, 0x5, 0x1, 0x2, [{0x2, 0x5, 0xfffffc3e}, {0xc, 0x1, 0x1000}, {0x10, 0x1, 0x40}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x4, 0x1}, {0xe, 0x5}, {0xb, 0x1}, {0x0, 0x1}, {0xf, 0x3}, {0x1, 0x1}]}, @func={0x7, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x6f, 0x0, 0x5f, 0x30, 0x5e]}}, &(0x7f0000000080)=""/45, 0xa3, 0x2d}, 0x20) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="848a4c02eab5624e4b6277308787a7557fa8dc862dc5ad75", 0xffffff38, 0x24040090, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 22:12:22 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x4000000000141042, 0x0) write$evdev(r2, &(0x7f00000000c0), 0xffffffed) eventfd(0x0) fdatasync(r1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001480)=ANY=[@ANYBLOB="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"]) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 22:12:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000001c0)=""/249) 22:12:23 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x10000031f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r3, 0x800, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xbc1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80802000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x88, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbe}, @IPVS_SVC_ATTR_PE_NAME={0xfffffda1, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xffffffffffffffcc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="4f2d998b6ecd4d9df57b826df1ef471a"}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7427}]}, 0x88}, 0x1, 0x0, 0x0, 0x4008042}, 0x4000084) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x224001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r6, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7fff, 0x3c99, 0x0, 0x2}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x10000) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:12:23 executing program 1: socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x7, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}, @union={0xa, 0x3, 0x0, 0x5, 0x1, 0x2, [{0x2, 0x5, 0xfffffc3e}, {0xc, 0x1, 0x1000}, {0x10, 0x1, 0x40}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x4, 0x1}, {0xe, 0x5}, {0xb, 0x1}, {0x0, 0x1}, {0xf, 0x3}, {0x1, 0x1}]}, @func={0x7, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x6f, 0x0, 0x5f, 0x30, 0x5e]}}, &(0x7f0000000080)=""/45, 0xa3, 0x2d}, 0x20) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="848a4c02eab5624e4b6277308787a7557fa8dc862dc5ad75", 0xffffff38, 0x24040090, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 22:12:23 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88"], 0x68) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dc000e00eea5971fc415e408f6c7671aa22f", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x64}}, 0x4044) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) 22:12:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x74, r5, 0xc11546d8a947390e, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x20040002) 22:12:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/187, 0xbb) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x401, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8, 0x0, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x1, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) ftruncate(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x20, 0x70bd2d}, 0x14}}, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e00000027f004ba80000000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948dc06cb51b67ff072cd8d66a6afbae78ceec18e8b105ed1ab59308268a8903384e9099ef2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3f65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef0a6691f3402a4c8d9012dc98e5aea670c5f8feb246a12636cc6d2fce34fee8f43e88924305d532266f13c02f882d73e04dace303b54563e7cc012c08fedf37106f63f3ea06c8d80267a5937779c79d137416000099a3ce6d75a5817b"], 0x1) socket$inet(0x2, 0x2, 0x0) [ 99.661399] input: syz0 as /devices/virtual/input/input32 22:12:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') [ 99.855578] input: syz0 as /devices/virtual/input/input33 22:12:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 22:12:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000001c0)=""/249) [ 100.072052] input: syz0 as /devices/virtual/input/input34 22:12:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) [ 100.213711] input: syz0 as /devices/virtual/input/input35 22:12:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_aout(r2, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) 22:12:24 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00082cbd7000000000000400000008000600000000001c000200ebff05000600000008000600c10b000008000e004e2200001800020014000100ac1414aa000000000000000000000000aede34115a10f591e02ceb11d7c62539bee69687ac8f45ebcca60e57f7e924edffb5de92"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xdc, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffff7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xff}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x379beee2b568b8b3}, 0x80) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) fcntl$setown(r1, 0x8, r0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x3fffe) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) getsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000004c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r11, 0x4b66, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{}, {}]}) tkill(r0, 0x15) 22:12:24 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000600)=""/85, 0x55}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x5}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x81d184d36c29fb09, &(0x7f0000005480)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket(0x0, 0x2, 0x0) setreuid(0x0, 0x0) geteuid() socket(0xa, 0x2, 0x0) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0x310) setreuid(0x0, r4) getresuid(&(0x7f0000004180), 0x0, 0x0) 22:12:24 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88"], 0x68) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dc000e00eea5971fc415e408f6c7671aa22f", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x64}}, 0x4044) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) [ 100.398382] input: syz0 as /devices/virtual/input/input36 22:12:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) write$binfmt_aout(r1, &(0x7f0000000240)={{0x0, 0x6, 0x4, 0x320, 0x9e, 0xfffff801, 0x1d, 0xffffffe1}, "6bb10304f9a32d4c9e90e9dc5648af865a2db7973db46b33a29df187cd0212576f4703f7a310eb0a349029be0c18b01a4db59eeaa5fe9b9ae688ac1f7b314f6a37f0595d08a86b5a3c8b4b08a117cd61898f3c15dfe394775553ca32ae74fed0a0baae342500e829a5204df49a0a55945fc31bfd78f410f2f864a9713b672b0e352626c3b79e90695f0b3c85b94b18763c1623bc23d3766e1f9f3136a88f85ac2315c2b4ecb8fbc3d234639c0459977a9817e2008e0e899ece832fca4caf5a1324280cf99cbb34ad9e64c8b82b82d901bb1ae53967c46527eeb44665d0f65809f2573a", [[], [], []]}, 0x403) [ 100.563734] input: syz0 as /devices/virtual/input/input37 22:12:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x8, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000db000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2b) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x10b, 0x0, 0x20, 0xd, 0x9c, 0x80000000, 0x3d8, 0x1}, "36a66391883ea50834099dfc343432e66b0c353ae90efa8f23bece50613a3472e53ec47bbe318d9a6dae60a8268f1fccf163f021895214931be22202780a3d41258904822ea8f1fb7f1036cc112866f3d5f7b1252132f2907e52fcbdf8e9454415270a77b39e9aa74698295528e2241a26adca91b9dc1230f4465092f1340cf5290fd9b00f7d193cde960a93aab6c053263a88e1c2c6f3361a86c479ed4064ddc74f7219b0a76e364c4dd39155acf3793ba190c5160167848d4116bc71d820ce8a8f4c7a89d8f2efcd355afa3588aa7ea05daff4b3fcaf06c84f421116e89e5966f900bd270a5b53828fe79b06b5857eab8db574cf241014d02381ec430a366be79867a5fd9b1da05374db4e9847fd29840f3d795d78d3d9f108685e979e932f4f8cabfd98c617ba88a22943ebc0f499b50010d1e090e73354d184bb232fbd20955fac3677010cd0efc9b88dae3e5cadb9ca4f4c982b7b04ac95572acd9c29cfc4e22b9344f785b958bc4c01e0f617dee92b33ff273ef6e7411536101ac8419f7e5aac36016f1fcde81aefb64767a1ac65cc9516e468071a97ed3c38568ff6b5349ceb84efcb49be719ce55d738cbd004d783f5de8f635443431a4f5891781e7c4ff96cd773086fa4e57ee27c7d9be06311d9be3bab1480e34813b1fef368db19412871dde6f89e3db11c3381b70354c4f60ce01dca3833856fd284c8008020718df50ab608f320bca1fd397f6df306816d5d3aaa0f73254b20437dfe21380dc393cbbdc76c19cb70da9adb1565d0a1e2f2dca3efcc2ed0e411a1e27fa92c43b5cbbd23e80093dd705746f95104d6f2983a05dcd721889265ef46c5c318aba92531d5bd88b3d33b00e4a918c5f008395dcf91d14a13e86a878270cad3c1569fd1daea7f230b4d96496a2be5ca03a9532036e7b358916033bb00b1c67c185a8c635694ec4bfd664872aceb94d60bd83ccade6c20cb7e15bc8116e5ade46b9d1d32758f0f3fc829e7bdd5e86cdd7ae32a8958e9050a989607a409fe9df5bd3cee7160bcdaa60d3ed26a43f14e5d5b08ab4eb1df44ae3d2a5a4699f8bb1797f4dfd9cc17a7ea84bdad085298e7ef873813da9a8a567acc714bf4de0db447016adbbf8634f5c8293e6008a0dfe6c688d91213ae8316ed825c765074fbac39af5b7711730eaf2485715709e29b525dc7f1070c8112fa162911d0dfa8761b39f46b956c1eb465a6990b9dc9b3a4204a42fb33fa19096b9505e1625b976a8292bf230d22188f7b5dbb8f90e4aa26af76d30af1ffd2e80878218e82e351b5de18c5d5a2a92afa5f23795e6f3046998cba61d32629085b6e6f03ada111c82f887ea8a8d47afd87907033c9bb4845d703bd45e98bbff5b571731f26adf91136ea196184db00342c592bfc85749942f563047fc7f34b3ac22b21268ed8514e1776a74cc66be50d6a2e3152d9117414ffcfe3e36809b76dc1e6275de900e012a1e17967a5b453c40761c9732c163163b08a31d2e1dded89346090dcba11b81c52deea3f53e2634c10510dd6208a276ca88d634cf4206d2e631c795cb8f6b6dc775362edf87294f18bd9031949ce82ccd1e5792d0afcf2b9495e6529ce46be0d2192518240cec7c5d6d0d7aed1623ce6628ff8635106000ebc6f378c8c73a2869c96589326b0bdacf6d0091bfefeda2a5b06d2ffb87ddcaef7d170bc0bc44e770c5ca5560af857fec5e412323ebe95cae0e58886d1f6940cced1b458ae514db910bac503d5bb66aa64e88cc0a57018150700fdb2b4a501f7e784fa8c3030854b19717b5efc3b59e0270e18877ef1853ce2fd828f79813a513e359c470f6a2859b2d43b80f09a8f366cf1ae513596d6c88f7f6c5c823f0d4cd901fa6f7ad0102ff1b6376ec1634eaa53da7ddfbf1465a95aa029e2ea92a44280be9e283067242017c015682cddec74c65da12709b1595fb456ea9af1c31d2f47f69574554e9c808118e6e3f8ba7327af11879389c6e79df3f82b2aa4646d5adcb463241521d73892ac2f43da72890eadd0e4a8d386563de8fa6e59aa2331d0a71cf91afcce97503594fb4e85148c81149e7a7c49d577e29756afa08a0511616a5ae9f3a49a55f04d7394ab84040f23781c8d43e9930b6468878ddff5c59e5ea2ed0a0b5388c1cde31fc6d3556dd00c471afe48fb60871ed7d3d34e852533b54e8601c63880c9a4c561962b53e48ec1e1ae7965f247a00f6d602a251ca08044b7e010d50f3eb80db298e0e137926329a6050e8fe41413158306360f621cae00c58500fca810628d2001ecf04edfa01e60c2117739b47c13f00ba37d71d43bbe6afdab8a27e9c3fb412dce904f559714811169c18a86b25d0ab2fbd8c1e633b7984ffe31b541e33a7cde278f0d17a08dbbea9a83be4c9e8fc605f9236447a0fc1b273dadaf9a62cd914bd856cc3f24cda9aa2642e97f9b7935beb2063b87ddd5ef79b838b307e2a984e8d8f06f51cae8323209cb65e180b88045e6f5b19402bb82bfa909c79c29a7fab12ab480a372852ebbf9090a2db32cc4c61f8f41321cc7ddb7c6fa1d49d7837b7d29ee36dd23f99960c84084ce4baa9a4de87811f7f14d93a60717b73000b0ba32740fe0735af52d34b0b6451743bf1eb04ba596398a4aae90913ec0696f3c870e65323acbfcd51ede0c7fee2d4d457aa28166718920ee440d0910d1621e3ee83b9c9418011aa8b0194ed120feb2437aad8a40cf5ca270268b80e491aab6b4134221cd4c00808782061fbd562afb4dea96c10221b16a214c4a02dafad27ca64fdb6e160150bc6749cc4e375ef8ea17247be6da29e95e7cc44f2e8b9186002c922c92aab0aebf8cf7670d420faaa5d691b0138d54dcbca7ac95662eed3d1a1364bf89c1784a92b09c77587c901dda02a2590ac4d7c28429a227c6e5d7a17de8b1c004a4a3ddc32156582400cf853c7eea1b2db3e3584e8e5483646cdadace992e3ef97c7c111b796a20f9f0aac2946948480269d57ed1fdd23730044f16d536ded593a1036645d165ace98c9f477837005a4cea577e714b5b10a44500a7d202a700cde55af04b128cbd630b6881717b9f1250a9449845c298c0fe4e0fd90c74ec5b8eb1d332864885251b6508b4b039ba495193d9fa11561c9302c7cdb8a81b5fd7871fd1d1cfcae35dc14c8f76e66cb1e358dffa3d0f2754e546762122f42b44e30c363fc0fdef8e2e10b90243e30aef9df55490e45657ccf5a8c283f2e512b4c93f2094f55a68824729246b7bccd0195dd2fe091936bdd7ca15080702eb6b5e7abfd7040c902dc3c87ab065631ab39773c6303c71b3a2ab1e80e718b22eb157b30b8d15ae3070c06e4eca4e5b934edf1524ab008edc9e29033ab18cc46a9f1a62fc831d5803f0a9db304a31f243a9fcfe64e4d3202e23892c96f6c676dae3b43a3883c77b781aac236129134c526c509f88efdd4c4deeb893d52a4b69423bae1322312caf9d72f74987335553981b2527f124fb6d8d34e91663dbce67e147481f8b9c5fc6cf30341912e0e51b0e12bde13e089902b003d7fc7ea2be9da5de984e8760d104e5cf40a3c66764e3766ec8cf33db82d231247b1f12a253b8f7f65d115b3165217be85deca30eed7f30cfa975db50d1ff26a6b2851213f6d8220cbb8763d44ec580707a160173f0f11a1fe73554e9b06279547ce2440c36659fbcd03a2e86eeebfeab19b8509091be88b0717b306069c245dd16368d3bf7687ef7fe68d6acf5a33f6915818fdacf66d70cf81537d4559171a61870c107ebbfeaf57a019308b29651847bbd3d667c02e5b50ee1ee1bec0609cc9e00804bf3d1e5709b4a1c04f0e8b5a81fa2847fecefc28a83a07cf7bffe9d6faa374dd65a3a8a76f0c8c9048b313ee2d1c2a3032346aef19194f9d30ad1021a40d86e1398b72db5238bc68908e4154cc14b07d724201944f0f8e7cc0926c77e903ef1c640715852ca5781170e192ac65986741b6713f2a24faea5352b8677888b50a470c7859a90973085bd2291ca19f473d1a18aed44d3f004675e115dfce565b08c2296f51c6f02f36b84aabe4207828dab564019708f4ad58ebf6b4533cb90c27ae48376c14d79a09bd565c42ad8143f5af8b7c4489845d156efb62c6107332a8986ddbac23587a7fc3be0e5cf456e8321267af66372694041cf7a6648fca2fca44618aab44d781a7f03ca1c76da3aeccadea79720c495cfe51c83dd86eebb4a541144577edcfd80338a4fb3ef474aea717fc89dd4876555adac24b964c81f78b9797a0e3a632bca28b15e72ebbe4db1f1716ffb237e44ac6b93d546d2cdd096654330666bb758133a046b96a9beb817724729d89c8d8acb8c7c748b5e03dcbd624283485b4ac1cb4af50beab6aba19e41898bc5a85871d5392ebfd2a592166316803f20cbed1277754863071d3d892c27f1161d63e53e36cefe66ebd2bd16952fff1f481fcd90a606f3d0d72d91a843c15863c4467ab345016dc48c6add6d365351d0d9c1041fb9b5a5b546acdb2d34ae8a87f7cab96aec91ac9e5a4a3c37b29f678c1aa343bc87c720bb791152a5039d35f4a15b35b8b87ad8c61ff98d00c828c247168f1f2d6c6cdacfb3369c603b1523782b6466f22554992bc15a07c80bf25d2fb3935e99086e5032864dd0854cef357c5fc3394509e604b7584f89becdfdf543557bbeb850a16c7c9afee2705516522302f0ef57c50ae9f3090653f605fdcc81b45f9d5643d017bdb37e2fd67fc095992239fcdfcbae55c61e04f7840fb1ea40a98adbe4386e4202c52f66dd1e4a4ab04875bcd60a438e6f2a85bd6c8af268727e602e4cbf4ddd1781a22c438ab0971311ea6f7c35db327a586fb8f24cb488ee0e54edab48f2340f9e965f513ed7de4f25bdb1087717d6f3a22c129bb967457f9456cdacd6613c5ae051ccb9d318df80fc99fe193b472265ff34a2251fe810acb5fed4d6449dd09cf0e81dcc5bb0d0869faed4f0845c230720ca69c6f9b1f2de3a50fc1eee61458eeb06c89af9226d5393260c9edac7e8c68b72e0dd298307d0309d4b43b40da0213e228a7689ac958c641a017ead7d353a0379aa2cd4665ab9a1efee6f9b5f5a9de250413e6775c66a663bb4e2f3eff4c1227b8da88fe93a93c39555b6f88cfcd8b1cc42b9757121d56417df784fdc3398d592fffd42617ab12c0fcdc0100ebf1518e94dd4dec21c311f0bfaf9c93bc26865958ee9a5dd43df7e5cbc3ab73ad72d20f4015733d6405e9656c6b2e467b216a530acc267cf170f0b02d0388dbf7ade10dfb53ec3ba7d52e38985047bd4d8283d9d6861e9d2381790ca2a94103f18099380dcf5e6785bd4e320a229e7b2526cf7ce45441fad91ba5793ce9ea62a0179b40be7ae658449eaa8e3cbd8a09aff9fc9273e7b2a50be7806d6e28465fb7351d7ee17e46a5f87b93b6645f3ce9cd3b01acb23429f4bf3ac1b83477deb883ce8709fe9d541f7de861e18d213c4248b1be7ea184d20c4a579fdb4d4cd4154227b1ef300da87c5558a670cea6f9cfd3455283b8b10a77ac4774122d03029bc58de87b8034513a4847da20b6792dafa01c82b6cdf43c2ab53c090ac523ec9d0f975d6956bfeaa3b6676196b2c77d90d00f532287801092e16e9d9623b0f21266a77361c1dcb1cb28f6f84b7e8da7c0c2ea553ce4c30312c2cfbc311c6444248ec59ca59e0f31270f54a020036607f52a960794c8329aa6f665a39c0dbeb2c1bb1f103571f742bfdecb77808ac45b67d2db395c6a79105ab03de3176909249ece5dff18", [[], [], [], [], [], [], [], [], []]}, 0x1920) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3b) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000180)='smaps_rollup\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) 22:12:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 100.694817] audit: type=1400 audit(1574719944.755:20): avc: denied { prog_load } for pid=3661 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 100.737214] input: syz0 as /devices/virtual/input/input38 22:12:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x620, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) flock(0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000400)) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0x86cfc402964e2d5c, 0x0, 0x0, 0xfffffffffffffeda) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x80, 0x0, 0x1, 0x6, 0x3, 0xd2d, 0x17, 0x40, 0x2a0, 0x7ff, 0x400, 0x38, 0x1, 0x10, 0x3, 0x81}, [{0x70000005, 0x2, 0x3, 0x0, 0x401, 0x8}], "64136482310f70c81ac5afe6b821081fe410bafe89b98a7aa14889c7db9f65acda1bf8fa5ae0ea5a7ecbf73c2f58781cbe25a2c0c624a2cdfd317034881229d61372ce4107e0ea0f50680896bcbfa10edd0ca6e8c5599790cbd88fabbe53369ead49e2729c26d104c74edfc26ea256ebfc15d59f3e6e47c9d0713d58e50195201aef61d4732ae9adbb08c190a58884b0ae9dbe7124bee43b2050c6d6b3b1c0167c91618508c5130c1dd04ee4c2", [[], [], []]}, 0x425) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) 22:12:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) 22:12:26 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x2, [{}, {}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x50}) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f00000000c0)) write$apparmor_exec(r2, &(0x7f0000000100)={'stack ', '\x00'}, 0x7) prctl$PR_GET_SECCOMP(0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000080)=0x7, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {0x0, 0x0, 0x0, 0x3}, 0x15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a0], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc]}, 0x45c) 22:12:26 executing program 0: pipe(0x0) flock(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)=ANY=[@ANYBLOB="000300000000000000f35d3c3553cb0aab73db7b17d40154006f9ac91200004c8ee2342d8cba7e822c8758000000004000de41cb3400000000000400000000000000"]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) [ 102.139683] input: syz0 as /devices/virtual/input/input40 22:12:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 102.252015] input: syz0 as /devices/virtual/input/input41 22:12:27 executing program 0: creat(0x0, 0x0) socket$inet(0x10, 0x3, 0x20000000006) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@rc={0x1f, {0xf5, 0x6, 0x40, 0x81, 0x8}, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}], 0x90}}, {{&(0x7f0000001640)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000016c0)="7a84686f07635f3bf49c89835f46e711cedd6cd787264ada9f029b72a74fed4e65d48ce5dfe6bdf2c9ad3760015b10748904d412a8934fae3f9e5b991e9ac5c47b69c01afd42ced6027ef6d0ec65f1fae4cc54648201bcb8666577057c77ef98431e176f25315beb427430dec0cb1d41927e80c2234155a8f67e3f327fb5bd623866586038226b7a6bd21e552309904740d609b5b586a27d5c20e0ae449af9e5bcda5cb38082c6859a144ef20477f0133786a636a82fbebd8efde7c4d8dac8c13e49a54cb53b98e46709f9fa80ff4a52d3b7ccd8e0f11129d52af517", 0xdc}, {&(0x7f00000017c0)="bc031193043d783d13bbbb", 0xb}, {&(0x7f0000001800)="56b0faf406431c00b295c88843532b64c91aff0caa617f3dafd1281af8bfd31e4fdeea75faa79821c940e24de7d3222b81081b0f74b6a077d3c09a47ebe87283ca83320af63e752d17f4c653e0e3c2d87d81c4f6abc9cab0c7fa9054a3d290fc675ac1416b48b98b88bc49ab4b7c20b6697a3e501067015c5bf7b7490d14f659873f5b7ae40ad47f99e84dfd6ab8d7e31337e36333989291b65067ad9d2eda1d4a8bea48087e1dd1f83708695e2c1a1a2dacda54ed7207839a46a75ed59bd3b0a1f1d88c87eb47fb9cf4dd986609", 0xce}, {&(0x7f0000001900)="ccfed6de5a1d9e6eca41b0afa1b06587892419ab36a453f2710617ba10a3f59f480e8c008fff08cfea1247442ff4e0c53c78e76b8844485ba6efd7fc0ad68af2d8fc5924617d70af", 0x48}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)="3834dcbc66df5cb470af738bfbd6ff2ef4bd032244a5cb433840dfe8b5a4df5425f5b21855b5f7a510a31c6d0d9cff484d806fd67e0a1aa382d4304b703d373c2294c37cbd3920e824bbf67c82f53b", 0x4f}], 0x6, &(0x7f0000001b00)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14}}], 0x90}}, {{&(0x7f0000001bc0)=@sco={0x1f, {0x81, 0x5, 0x7f, 0x7, 0x5}}, 0x80, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001d40)="d1d7f01fc7fd6277f89b7337b5a86c08db2bf74f8219f7fbd0143926e5dc53", 0x1f}], 0x2, &(0x7f0000001dc0)=[@txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x60}}, {{&(0x7f0000002480)=@pppoe={0x18, 0x0, {0x0, @random="fc8f8257676e", 'veth1\x00'}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000002500)="48fc48b32e32a21bbd9c75d109f55c8d3e8489881049d8a59e84db354eca1072b546bb5054aeb78bf7b368183eb83f5147a95b5a15bab986c996d5fc4f3c5acad3c091d974ffa156f4cd4b7ceff28ba66daa0d1ef3ddba0d90b9c8968dfafebd64be054413384ab6e68eb6a63707dc66df424498f4beaef9ee4dfe0516", 0x7d}], 0x1, &(0x7f0000003600)=[@timestamping={{0x14, 0x1, 0x25, 0x76}}], 0x18}}], 0x4, 0x20000) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x20000000006) r0 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) request_key(&(0x7f0000000000)='r\x15', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='-&wlan1vmnet1\xf5eth1\'}selinux$\x00', r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r0, 0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) r3 = getpid() eventfd(0x1) ptrace$setopts(0x4206, r3, 0x9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) creat(0x0, 0xb1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) gettid() 22:12:27 executing program 3: prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fffffff}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) sync() io_submit(0x0, 0x0, &(0x7f0000000540)) init_module(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0xa0000012}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000000)) 22:12:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x4000000000080002, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="020029bd7000fbdbdf", @ANYRES32, @ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32], 0xf}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r4, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r5}}}], 0x28}}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r7, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r8}}}], 0x28}}], 0x1, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r9, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r10}}}], 0x28}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f0000000680)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000700)=""/237, 0xed}, {&(0x7f0000000800)=""/150, 0x96}, {&(0x7f00000008c0)=""/112, 0x70}, {&(0x7f0000000940)=""/40, 0x28}], 0x4, &(0x7f00000009c0)=""/179, 0xb3}, 0x100}, {{&(0x7f0000000a80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000b00)=""/10, 0xa}, {&(0x7f0000000b40)=""/88, 0x58}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x3, &(0x7f0000001c00)=""/170, 0xaa}, 0x8000}, {{&(0x7f0000001cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001d40)=""/247, 0xf7}, {&(0x7f0000001e40)=""/219, 0xdb}, {&(0x7f0000001f40)=""/4096, 0x1000}], 0x3, &(0x7f0000002f80)=""/21, 0x15}, 0x8}], 0x3, 0x20, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r13, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r14}}}], 0x28}}], 0x1, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r15, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r15, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r16}}}], 0x28}}], 0x1, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getsockopt$inet_mreqn(r18, 0x0, 0x20, &(0x7f0000003080)={@multicast2, @broadcast, 0x0}, &(0x7f00000030c0)=0xc) r20 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r20, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r20, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="24000000000000002900000032000000ff010000000000000000000000000001", @ANYRES32=r21, @ANYBLOB="0069ad49"], 0x28}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003100)={'team0\x00', r21}) r23 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r23, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r23, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r24}}}], 0x28}}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006c80)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000006d80)=0xe8) r26 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r26, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r26, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0029000000327d72190ef0b4000000ff010000ffd2eca4474ef3f81d9992ba603b8b0f000000856200000000", @ANYRES32=r27, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006dc0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000006ec0)=0xfffffe39) r29 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r29, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r29, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r30}}}], 0x28}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009300)=[{{&(0x7f0000006f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000008480)=[{&(0x7f0000006f80)=""/4096, 0x1000}, {&(0x7f0000007f80)=""/228, 0xe4}, {&(0x7f0000008080)=""/136, 0x88}, {&(0x7f0000008140)=""/170, 0xaa}, {&(0x7f0000008200)=""/243, 0xf3}, {&(0x7f0000008300)=""/133, 0x85}, {&(0x7f00000083c0)=""/181, 0xb5}], 0x7, &(0x7f0000008500)=""/176, 0xb0}, 0x7}, {{0x0, 0x0, &(0x7f0000008b00)=[{&(0x7f00000085c0)=""/58, 0x3a}, {&(0x7f0000008600)=""/41, 0x29}, {&(0x7f0000008640)=""/77, 0x4d}, {&(0x7f00000086c0)=""/76, 0x4c}, {&(0x7f0000008740)=""/104, 0x68}, {&(0x7f00000087c0)=""/174, 0xae}, {&(0x7f0000008880)=""/133, 0x85}, {&(0x7f0000008940)=""/139, 0x8b}, {&(0x7f0000008a00)=""/218, 0xda}], 0x9, &(0x7f0000008bc0)=""/48, 0x30}, 0x4}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000008c00)=""/55, 0x37}, {&(0x7f0000008c40)=""/19, 0x13}, {&(0x7f0000008c80)=""/65, 0x41}, {&(0x7f0000008d00)=""/43, 0x2b}, {&(0x7f0000008d40)=""/18, 0x12}, {&(0x7f0000008d80)=""/93, 0x5d}, {&(0x7f0000008e00)=""/167, 0xa7}], 0x7}, 0x1}, {{&(0x7f0000008f40)=@isdn, 0x80, &(0x7f0000009080)=[{&(0x7f0000008fc0)=""/54, 0x36}, {&(0x7f0000009000)=""/113, 0x71}], 0x2, &(0x7f00000090c0)=""/229, 0xe5}, 0x6d4}, {{&(0x7f00000091c0)=@l2, 0x80, &(0x7f00000092c0)=[{&(0x7f0000009240)}, {&(0x7f0000009280)=""/61, 0x3d}], 0x2}, 0x100}], 0x5, 0x21, &(0x7f0000009440)={0x0, 0x989680}) r32 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r32, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r32, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r33}}}], 0x28}}], 0x1, 0x0) r34 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r34, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r35 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r35, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) r36 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r36, 0x0, r36) r37 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) getsockname(r37, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r38}}}], 0x28}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r34, 0x8933, &(0x7f00000095c0)={'vcan0\x00', r38}) r40 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r40, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r40, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0029000000327d72190ef0b4000000ff010000ffd2eca4474ef3f81d9992ba603b8b0f000000856200000000", @ANYRES32=r41, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000009d80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000009d40)={&(0x7f0000009600)={0x710, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x144, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8d4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r10}, {0xfc, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x47, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r12}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r14}, {0x1f0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r19}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r24}, {0xfc, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r30}, {0x1a8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x207}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r31}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x20002}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r41}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x2, 0x7a, 0x0, 0x6}, {0x3, 0x3, 0x81, 0xa8}, {0x7, 0x25, 0x1f, 0x7}, {0x8001, 0x82, 0x81, 0x20}, {0x6, 0x8, 0x7, 0xfff}, {0x3ff, 0x6, 0xff, 0x401}, {0x101, 0x80, 0x4, 0x8}]}}}]}}]}, 0x710}, 0x1, 0x0, 0x0, 0x4}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r42 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='k\x03yr\x00Dg\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r42) r43 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) ioctl$sock_ifreq(r43, 0x8917, &(0x7f0000000240)={'team0\x00', @ifru_addrs=@ipx={0x4, 0xa0e0, 0xb886, "4bc185b4e122", 0x1f}}) syslog(0x0, &(0x7f00000000c0)=""/131, 0xfffffffffffffea6) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 22:12:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) 22:12:27 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) 22:12:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) 22:12:27 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffe2d) open(0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x1, 0x0, {0x55, 0x0, 0x2, {0x42, 0x4255}, {0xf7cf, 0xffff}, @const={0x3, {0x3, 0x0, 0x3, 0x1}}}, {0x54, 0x7f, 0xd4, {0x1e9, 0x1000}, {0x2, 0xfff}, @ramp={0x7, 0x67, {0x2, 0x80b, 0x81, 0x401}}}}) fallocate(r0, 0x10, 0x8003, 0x8020001) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x2) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 22:12:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000080), &(0x7f0000000340)}, 0x20) eventfd(0x3) [ 103.690723] input: syz0 as /devices/virtual/input/input45 22:12:27 executing program 1: openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0x0], 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) close(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x7, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f00000001c0)) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000003c0)={0x0, 0xfb, 0xd6, 0x2, 0x0, "1829f3f9eeb30f2e48e24fa675e35da7", "2584b5721a0ba2d1f249475346811c13a8c88f56dd7c6ede404fa9d4604a61d3af4f0ccefd3b4e92f660790ba1ea177042fd26581ad9165ab9a000f75b680ffe366c6f58f714a4a4243d07c8bf3fc77dc10051635971fb559594b237deaa8d7389f71cee93301e62ee58725cea84f53a9456c31e9dadad7ff195a7479a0f67d1a1d267f74431209e8f36c9aafa5bda1dafc4b3a3066fa60cf90786e40db6a4e45aea36e6e8cd12e92f1ee8b634b4fc3696467525b78e708486dc0c6d10e3934166"}, 0xd6, 0x1) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) [ 103.741518] audit: type=1400 audit(1574719947.805:21): avc: denied { map_create } for pid=3745 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 103.776849] input: syz0 as /devices/virtual/input/input46 22:12:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 103.824054] input: syz0 as /devices/virtual/input/input47 [ 103.830218] audit: type=1400 audit(1574719947.835:22): avc: denied { map_read map_write } for pid=3745 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 103.939512] input: syz0 as /devices/virtual/input/input48 [ 103.953116] print_req_error: I/O error, dev loop0, sector 0 [ 103.959404] print_req_error: I/O error, dev loop0, sector 1024 22:12:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d50000e2ff00000000e60000000000024508a222b5a08bef10bfb1e362ac5f97244077de9af1d43a1084c806c43b40eb0df1aad2372da261dd5a446558353755b2e6a5a73e98878ad5ad23c9178af23a87ed9413631a174c68cb38c80dd5e9cb6323e63c3acfb37a80f05c9a23ea3f0fd16a04d3b06489f862c0b2e88d4c897c1037df66cd0a3b2dcb74da06bf2a00000000360449ec71304e24651dc1b7f75a65ba898ca2af81932219a31418177b03eb10959414516905e3b6cdcd3fe1b8b738db8c1ffe2713d4b25b59d0a0c84eab1fc978b3346b0e4b55e4466119fe46c61eb8f6cc9bc81ce08b267efe665e6647fa7b939e5ab7eb3874acca1b0b511086fe264cd50e6ae6b27f2cb1953c734f7f6001d83b9c53324139cfa941e6661c46fac917e220c6cf83408f8aac892206d3d0d86ddc24c3da"], 0x10}}, 0x0) r1 = request_key(0x0, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='keyring\x00', 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, r2) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 22:12:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 104.119156] input: syz0 as /devices/virtual/input/input49 22:12:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) 22:12:28 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="ed1f1807019e24a5159800b78071e076a30539755dd9a282df42fa23f8b9661c482b309f474fe6681ac16186f44d90e0d95b08243adf23027d627980dd5de62c5e", 0x41}, {&(0x7f0000000800)="fc44d7", 0x3}], 0x2, 0x0) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) pwrite64(r0, &(0x7f0000000200)="487b9cf7c4a147703566b76efb3f3dd99e67d75a8555f1e39cec068ee0d00a9eb5989039fb95dd5cd3cef6bfaf16cceef7fc07a156581d454554e4abab775de455f4b9158cc2841bac583f934bb42233eca5e0572f27e006948d3f9345996946cecbf646f4f973dc14eb43419ccbc2a2e576efd2083c9e8bcefdfe89b64ea62bea8df1851dfe44fef2b674c33fb11b05fac628d29721058ead11d5f18a11cbfbe673241eb327a6759ea473509c876b299216eaf86b2bc826ff656b19dcf8389a568faf24416667dbac24ef511ca669282ac879aa5a850c4d6cd87e1585fbf848263af4ca65568e33162d9bd9cee27ae7ddcb22", 0xf3, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x38a, 0x9}], 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0xbff778523f7ec501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) fcntl$addseals(r1, 0x409, 0x1) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:12:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x12, 0x0, 0xc7a, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) listen(0xffffffffffffffff, 0xffeffffefffffffb) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f000000020319000000070000000681", 0x10}], 0x1) close(r1) timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 22:12:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0x9) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010003b0e00000000000000ff0300000000000000006f49fb71b84c", @ANYRES32=0x0, @ANYBLOB="000000000000000006001000000000000100120008000100736974000c000200000011004e240000"], 0x40}}, 0x0) 22:12:28 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) execveat(r3, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r1, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 104.452293] input: syz0 as /devices/virtual/input/input50 [ 104.465515] selinux_nlmsg_perm: 6 callbacks suppressed [ 104.465543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=3786 comm=syz-executor.0 [ 104.465875] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 22:12:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 104.539066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=3786 comm=syz-executor.0 [ 104.562427] input: syz0 as /devices/virtual/input/input51 [ 104.579206] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 22:12:28 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) [ 104.633728] input: syz0 as /devices/virtual/input/input52 22:12:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) [ 104.673624] EXT4-fs (loop1): bad geometry: block count 580964351930795064 exceeds size of device (23897 blocks) [ 104.751740] input: syz0 as /devices/virtual/input/input53 [ 104.796945] input: syz0 as /devices/virtual/input/input54 22:12:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 22:12:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x7, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0xa0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x40) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) pipe(&(0x7f0000000140)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0xffffffffffffff13) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @broadcast}, {0x2, 0x20, @rand_addr=0x7d2}, 0x0, 0x0, 0x2, 0x46a, 0x8800, 0x0, 0x9, 0x0, 0x1}) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0xfffffffffffffd72) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(0x0, 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0xf883}, 0x0, 0xffffffffffffefff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r4, 0x800, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xbc1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x8084) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000d) 22:12:29 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) 22:12:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 22:12:29 executing program 1: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xffffffab) io_setup(0xd, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0}]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) ioctl(r5, 0x6, &(0x7f0000000100)="c23bafcf9912425ab61f341c92bd3537223fabec9ba18ce98f6edc3455285256609329c39080b9e43b67ee8a4b594a917c215d754dba5607dd3adbab94259194164db6cf022abf06b86a777fa69a32a989e2768b88fb44b254822c1019b9fa2fb3826b5d9ecd2a2da927007e3bebdebeb747a016f8b40140d40e170e494d17b647a75cb20a51f00a88bb3daea4a3d3c65126ec472263ac577560ec65e68eb73ee07a00cd502221a9") ioctl$KDENABIO(r4, 0x4b36) 22:12:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x20, 0x1, 0x1}) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x40000000000025d, 0x0) 22:12:29 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) execveat(r4, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r2, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x4, {0x0, 0x0, 0x0, 0x19, 0x6}}) 22:12:29 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) execveat(r3, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r1, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) 22:12:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 105.453613] input: syz0 as /devices/virtual/input/input55 22:12:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 105.583645] input: syz0 as /devices/virtual/input/input56 22:12:29 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:12:29 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) execveat(r3, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r1, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 105.749049] input: syz0 as /devices/virtual/input/input57 22:12:29 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 105.883845] input: syz0 as /devices/virtual/input/input58 22:12:30 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 106.035800] input: syz0 as /devices/virtual/input/input59 22:12:30 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:12:30 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) execveat(r2, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r0, 0x2, 0x1) [ 106.298152] input: syz0 as /devices/virtual/input/input60 [ 106.389151] input: syz0 as /devices/virtual/input/input61 22:12:30 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7f}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000100)={0x77359400}, 0x10) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) fcntl$setpipe(r1, 0x407, 0x10000) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r2) recvmmsg(r3, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x40040, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) connect(r3, &(0x7f0000000380)=@rc={0x1f, {0x1, 0xb4, 0x1f, 0x20, 0x7f, 0x3f}, 0x1}, 0x80) creat(&(0x7f00000001c0)='./file1\x00', 0x10) pipe(&(0x7f0000000180)) 22:12:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) ioctl$FIBMAP(r2, 0x1, &(0x7f00000001c0)) fallocate(r2, 0x100000003, 0x804000, 0x28120001) write$binfmt_misc(r2, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x52, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000003c0)) r5 = socket$inet(0x2, 0x800, 0x1) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x6, 0x1}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x1) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000180)={'lo\x00', 0xd5ab}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) fallocate(r6, 0x0, 0x0, 0x8020001) socket$inet6(0xa, 0x3, 0x0) 22:12:30 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) execveat(r3, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r1, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) 22:12:30 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:12:30 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) execveat(r2, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r0, 0x2, 0x1) [ 106.649225] input: syz0 as /devices/virtual/input/input62 22:12:30 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:12:30 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) execveat(r3, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r1, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 106.977178] input: syz0 as /devices/virtual/input/input63 22:12:31 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 107.309600] input: syz0 as /devices/virtual/input/input64 22:12:31 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r3, 0x0, 0x2000427, 0x40) write(r3, &(0x7f0000002000)='/', 0x1) sendfile(r3, r3, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r3, &(0x7f0000000080)={0xffffffffffffff0d}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) rmdir(&(0x7f00000002c0)='./file0/file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 22:12:31 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) execveat(r2, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r0, 0x2, 0x1) [ 107.553699] input: syz0 as /devices/virtual/input/input65 22:12:31 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) execveat(r2, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r0, 0x2, 0x1) [ 107.603054] audit: type=1400 audit(1574719951.645:23): avc: denied { map } for pid=3944 comm="syz-executor.0" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=10626 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 22:12:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x128) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x112800, 0x0) 22:12:31 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:31 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="340000001803000000000000000000001d01000008", @ANYRES32=0x0, @ANYBLOB="18fa00000000008b8ff4f07a0003"], 0x3}}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) finit_module(0xffffffffffffffff, &(0x7f00000005c0)='](\x00', 0x1) r1 = dup3(0xffffffffffffffff, r0, 0xc0000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000180)={0x39c, r2, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffc00, @ipv4={[], [], @multicast1}, 0xfffffc00}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @remote, 0x34}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x10001, @empty, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x38000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4efbec0a}]}, @TIPC_NLA_MEDIA={0x158, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x62}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf44}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdcf14298}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}]}, 0x39c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 22:12:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096}, 0x48) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r2 = socket(0x3, 0x1, 0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x56549000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r3, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r4}}}], 0x28}}], 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x68675519f6467cef}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@delqdisc={0x94, 0x25, 0x620, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xe, 0xf}, {0xfff1, 0xd}, {0x9, 0xffe0}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x81c2}, @TCA_STAB={0x64, 0x8, [{{0x1c, 0x1, {0xaa, 0x8, 0x6, 0x81, 0x2, 0x10000, 0x1ff, 0x6}}, {0x10, 0x2, [0x8, 0x6, 0xf4a, 0x9, 0x2, 0x6]}}, {{0x1c, 0x1, {0x40, 0xff, 0x9, 0x200, 0x2, 0x4, 0x5, 0x9}}, {0x18, 0x2, [0xffe0, 0x2, 0x800, 0x100, 0x5, 0xe000, 0x6, 0x0, 0x6]}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x4060) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000040)={0x1, 0xc37}) [ 107.793740] input: syz0 as /devices/virtual/input/input66 [ 107.805793] input: syz0 as /devices/virtual/input/input67 [ 107.854098] input: syz0 as /devices/virtual/input/input68 22:12:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 107.978715] EXT4-fs (loop0): bad geometry: block count 30064772152 exceeds size of device (66048 blocks) [ 108.049771] input: syz0 as /devices/virtual/input/input69 22:12:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 108.095430] input: syz0 as /devices/virtual/input/input70 [ 108.219514] input: syz0 as /devices/virtual/input/input71 [ 108.239373] audit: type=1400 audit(1574719952.275:24): avc: denied { prog_run } for pid=3968 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:12:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x7, 0x4) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4e22, 0x1, @mcast1, 0x321a}, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0xb1) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket(0x200000000000011, 0x3, 0x1) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0x24, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1c}}}}, 0x88) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x0, './bus\x00'}, 0xd8) r7 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r7, 0x1, 0x10, &(0x7f0000000100)=0x7, 0x4) bind$unix(r7, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r8 = socket$unix(0x1, 0x0, 0x0) bind$unix(r8, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)=0x7, 0x4) bind$unix(r9, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r10, &(0x7f0000000180)=ANY=[@ANYBLOB="10e69600e0ea0b68db8644fca9e69643cbe284b27c35833e4d61"], 0x1a) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(r10, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r10, 0x0, 0x3) dup(0xffffffffffffffff) 22:12:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 108.407446] input: syz0 as /devices/virtual/input/input72 22:12:32 executing program 4: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:12:32 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) execveat(r2, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r0, 0x2, 0x1) 22:12:32 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:32 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) execveat(r2, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r0, 0x2, 0x1) [ 108.565316] input: syz0 as /devices/virtual/input/input73 22:12:33 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) execveat(r2, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r0, 0x2, 0x1) 22:12:33 executing program 4: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 109.052926] input: syz0 as /devices/virtual/input/input74 22:12:33 executing program 4: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 109.184426] input: syz0 as /devices/virtual/input/input75 22:12:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:33 executing program 0: dup(0xffffffffffffffff) r0 = pidfd_open(0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x4, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 109.307327] input: syz0 as /devices/virtual/input/input76 22:12:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000100000000000000000005000003f3f70000000000000058100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000739107ef02eccbb3326b1bf4bc0e876cc488195780011138278f7d9aa72121d27c03d17bf22fb0faad82735de60bc50ed982f018ff8783353e38314c0a67eba74d9e36c867143d165b44fdb9d5fdb0df57f4e12f07209814e823e641932868169fe75982ceb06d2787e10f7590c6120d701beaac36f815"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r1, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/77, 0x4d}], 0x1, 0x0) [ 109.421286] input: syz0 as /devices/virtual/input/input77 22:12:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:33 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) 22:12:33 executing program 5: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000080)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x168, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x0, 0x7, 0x4}, 0xffffffffffffffff, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfffffffffffffbff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) fallocate(r2, 0x4, 0x0, 0x8020001) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 22:12:33 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:33 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) execveat(r2, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) fcntl$setflags(r0, 0x2, 0x1) [ 109.586522] input: syz0 as /devices/virtual/input/input78 22:12:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000300)="37f7399276a1be2ff05538955037ec2d8a6d27197bf2c019f4104a7fb5e3fd60131c74ad318b6b3a29a6e0047c3aae56d9c0bede6bb6b69da1951d7b47ef310cbac809ed7138f82b0a553b62eeedd1231046d70713081306c0164a852327ef37e9723f0a1f52cd5c714e5796a175e083bd938889507c435ae5cc9d54a93b45c202dfef052dc813875d6c43324a4aa93f4d615d3cbbe0baa08b7cf97fbe350f6f5f01aac9de3c86ce795085dbfadd0d8005e747ff33a11d198c975103cbbf9d272d809d13f9bb7daf2047b33a45a9966bb94a100c05edef1e38536231e6733f11", 0xe0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000001c0)={0x73, @empty, 0x4e20, 0x2, 'sed\x00', 0x20, 0x2, 0x74}, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x91) fsetxattr$security_selinux(r1, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:systemd_logger_exec_t:s0\x00', 0x2b, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x4, 0x5, 0x7}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @multicast1}, 0xd, 0x0, 0x0, 0x0, 0x5, &(0x7f00000000c0)='team0\x00', 0x40, 0x4, 0x7}) 22:12:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fallocate(r2, 0x100000003, 0x804000, 0x28120001) write$binfmt_misc(r2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) socket$inet6(0xa, 0x1, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000000c0)={0x1}) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000400)=@req={0x11cd1f70, 0x9, 0x1000000, 0x9}, 0x10) 22:12:34 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) [ 110.005160] input: syz0 as /devices/virtual/input/input79 22:12:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 110.112183] audit: type=1400 audit(1574719954.175:25): avc: denied { relabelto } for pid=4097 comm="syz-executor.3" name="UDPv6" dev="sockfs" ino=11786 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_logger_exec_t:s0 tclass=udp_socket permissive=1 [ 110.204322] input: syz0 as /devices/virtual/input/input80 22:12:34 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e6ff0300dea6f6dd2331fe0500fad50d6ec90651687fa9c4c331ec804a69d879fd0a9fc7f450038a72347b23a0082c6f8e643b331d8d3ff84960be54f4ddde4cdf1128b32b2700", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000840)=""/74, 0x4a}, {&(0x7f0000001680)=""/4092, 0xff5}, {&(0x7f00000008c0)=""/47, 0x2f}, {&(0x7f00000009c0)=""/68, 0xffbd}], 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') perf_event_open(&(0x7f00000002c0)={0xdd2c26a4e45212a0, 0x70, 0x2, 0x9, 0x1f, 0xbf, 0x0, 0x7f, 0x6804, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000020}, 0x2409, 0x8000, 0x8, 0x2, 0x0, 0x8, 0x97}, 0x0, 0x4, r2, 0x2) r4 = syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r3, r4}, 0x10) ioctl$PPPIOCCONNECT(r3, 0x4004743a, 0x0) ioctl$sock_ifreq(r3, 0x8947, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000600), &(0x7f0000000640)=0x4) r5 = syz_open_procfs(0x0, 0x0) write$P9_RSTAT(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="620000007d0200251961992607d95b000500c9590000a8030600fc00081e000000005192b748899a952a7490b800010001003feef231000000005044d948960d3eeedb4c2bee3a3d759df777b3b6bce066592c64d498413f502c9af6d3cd0d3bb2525f053f99d19a2017121878dfdde5fd0a137e4c9fe28b13fccc7294c365869865c052ed78cfea7f06dfbac9b46c1c2b8aa791c1494d6f88101684f0034a96a057e3cecc34468b23e19ce0a1d24d0c7bb2a1d536a30906cc6960e9c590a5420f1b1998ddff005a4d6074089beb4989fb0c961156920bb945f092389235066a78"], 0x43b) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) io_setup(0x48c, &(0x7f0000000280)) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r6, 0x5501) fcntl$getownex(r6, 0x10, &(0x7f0000000340)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000380)=0x0) pidfd_open(r7, 0x0) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) r9 = creat(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$LOOP_SET_CAPACITY(r8, 0x4c07) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 22:12:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 110.328718] input: syz0 as /devices/virtual/input/input81 22:12:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 110.473750] input: syz0 as /devices/virtual/input/input82 22:12:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 110.540109] input: syz0 as /devices/virtual/input/input83 22:12:34 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) [ 110.619791] input: syz0 as /devices/virtual/input/input84 22:12:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 110.774514] input: syz0 as /devices/virtual/input/input85 [ 110.775740] input: syz0 as /devices/virtual/input/input86 22:12:35 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) 22:12:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) fcntl$notify(r0, 0x402, 0x16) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) 22:12:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000240)=0x1, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) tkill(r0, 0x3c) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x401, &(0x7f0000000300)={0x30, 0x7f, 0x8}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x400, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000380)={0x30, 0x2, 0x0, 0x4000, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) symlink(&(0x7f0000000200)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r7, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0, 0xffffffffffffffd9}}], 0xc6, 0x0) 22:12:35 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) 22:12:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:35 executing program 1: geteuid() r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x3) sysinfo(&(0x7f00000007c0)=""/154) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x7, 0x19, "546b60c6599f9257151a1d402c89ba8fba6557ceb488ac317ba4f439879b87bd4e660b9a24cbccd3b7f5398724a184dc7239f34ff012993716e91407c6f1f9d0", "b5310acb6c8be50739b9761bd8e0aaacbe43d6c8f32a07d9948ddb775fa12289f3b60bad4bee92516a88d0d020adfc7e113965c4bdfd19eaacaabdd757247728", "d5de3e4c3ab5a41d77c5e198e9a1c24c926684cd896b7f0d4daf94c43ea3d133", [0x0, 0x2]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="071f006d3f2bcd5381daa7630455"], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x94a}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffc}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}]}, 0x4c}}, 0x800) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x3, 0x0, 0x0, &(0x7f0000000800)}) [ 111.024411] input: syz0 as /devices/virtual/input/input87 [ 111.030606] devpts: called with bogus options 22:12:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_udp_int(r4, 0x11, 0x57bfbe5bccc616fb, &(0x7f0000000140), &(0x7f0000000180)=0x4) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x0, 0x0) [ 111.127837] input: syz0 as /devices/virtual/input/input88 22:12:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 111.187910] print_req_error: I/O error, dev loop11, sector 0 [ 111.194424] FAT-fs (loop11): unable to read boot sector [ 111.234486] print_req_error: I/O error, dev loop11, sector 0 [ 111.240612] FAT-fs (loop11): unable to read boot sector [ 111.263265] input: syz0 as /devices/virtual/input/input89 22:12:35 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x8, @broadcast, 0x4e20, 0x1, 'wrr\x00', 0x3d, 0x5, 0x35}, {@empty, 0x4e24, 0x0, 0x1, 0x7f, 0xb4}}, 0x44) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r3, 0x400454cd, 0xddb67b6a8e3a504b) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='.e\xe9\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\xc8\xf5-\x9d\xf3\xffI\x84\x01\x804\xedE\xa6>0\x9a\xad\xa19\xd0\x96\xf9j\x8eeJ\n\xcb-q\x10\xfc\xd5/ \xc1\x97|\nxS\xfa\x18 hP@}|mi\x9dw\x93\xfdK\x19\xd0\xed$$\x97\xea\xe4\x81\xb8\xcd\xa6\x14\x9b,w2\xc0\xfe\xb1k\xd53\xfdn\xa6\x99,L\x01y\x87\xc9\x87\r\xc2*f\xaa\x9b\xc8\x1c\x14\xee\x8a\xdbu\xa0\x12A6\xba(\xbd\x15k\x88\x02\xc4\b\x11o~?\xed\xf0\xc0#\xfeF\x1e\\\xd4iC\x9c\xfd\x92\x96\xd4\x90\xa7\x1ayG\x05\xb5P\xb5S\xe7\xaa\x97\xa4\xb7\xb4\xdaxu\xa3c\xc4)i\xea\xa8\xf8\xc4\xe4\n \xa4\xd7\xd7\x80\x96?\xf6\x03b&\xf9\xbb\x9e\x03\xf4\xfc|\x92\xa6_\xc3\x9brn=\xa5s\xc6d\xe1\x9f2\x92\x16\x00\xfdWD\xa6\xc4\x8e\r[\xef\xee\x98\xa4|s\x99J;\x00\xe7\x92+\xbc\xd2\x1d\xb8j\xfe\xa6a\xd4\x96\xc4\xc4HuL\x11\x83Ei\xeb;\x87?6\x92\xee\x98\xe0\xc1\xcd\xac\x89Q\n\xa2\xb8o\x8a\x19\a\x19\x1bO\x12\x03\xdeLj\xef?b \xf1E\x14\xcb\xe9\x1a\xe7P1\xafa\x83@\x1a\x0eu\xbd\x9a\xe1\xedO\x14T\x06\xc2\x1c', 0x26e1, 0x0) 22:12:35 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x7f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x800, 0xfd) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 22:12:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) connect$inet(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000080)) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) splice(r2, 0x0, r2, 0x0, 0x80004ffe3, 0x6) [ 111.657767] input: syz0 as /devices/virtual/input/input90 22:12:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)="607caea89adc470e05e772259a7ef66a0a8c48ab4911abc4fc65aa4c46af565860727c67564e6a305e54b53fbed2", 0x2e, 0x10, &(0x7f0000000300)=@file={0x3, './file0\x00'}, 0x6e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r7, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3b) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r12, 0x0, 0x0) r13 = syz_open_procfs$namespace(r12, &(0x7f0000000380)='ns/user\x00') sendmsg$DEVLINK_CMD_RELOAD(r10, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r11, 0x200, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r13}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x20008050) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0029000000327d72190ef0b4000000ff010000ffd2eca4474ef3f81d9992ba603b8b0f000000856200000000", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x22, 0x7d, 0x20000000000001, 0xe1, 0x0, 0x0, [], r8, r6, 0xfffffffd}, 0x3c) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f00000002c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r15}, @map={0x18, 0x0, 0x1, 0x0, r14}]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x23}, 0x48) 22:12:35 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae47", 0x15}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 22:12:35 executing program 1: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x2, r2}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42480, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') sendfile(r3, r4, 0x0, 0x320f) [ 111.921589] input: syz0 as /devices/virtual/input/input93 [ 111.927327] input: syz0 as /devices/virtual/input/input91 [ 111.934973] input: syz0 as /devices/virtual/input/input92 22:12:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:36 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) [ 112.083409] input: syz0 as /devices/virtual/input/input95 22:12:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x16c, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='IDLETIMER\x00'}, 0x10) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000400)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3b) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000280)="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") ptrace$cont(0x7, r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000001c0)=r7) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x4, 0x3f, 0x7, 0x6, 0x0, 0x7fff, 0x4810d, 0xdbfd9822a34b36f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xee20, 0x9, @perf_bp={&(0x7f00000000c0), 0xe}, 0x1000, 0x5, 0x5, 0x7, 0x5, 0x7fff, 0x6}, r4, 0xc, r6, 0x8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f00000003c0)={0x23d61fa9eeece1fd, 0x38d1, 0x7ff, {0x58d, 0x18}, {0x2, 0x41d}, @period={0x5d, 0x0, 0x8, 0x80, 0x80, {0x7, 0x7, 0x9, 0x1}, 0x4, &(0x7f0000000200)=[0x5, 0x3, 0x2, 0xff]}}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0xffffffffffffec2, 0x0, 0xfffffffffffffce5, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:12:36 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:36 executing program 5: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x4) sched_setscheduler(0x0, 0x0, 0x0) mkdir(0x0, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) write(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x8000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x201a}) close(r4) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace$poke(0x5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x4}, 0x80, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x81, 0x8) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) finit_module(r5, &(0x7f0000000340)='security\x00', 0x1) sendfile(r6, r6, 0x0, 0x2008000fffffffe) 22:12:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 112.252687] input: syz0 as /devices/virtual/input/input96 [ 112.324654] input: syz0 as /devices/virtual/input/input97 22:12:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r2, &(0x7f0000001180)=@ipx, &(0x7f0000000100)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x301001, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000180)=""/4096) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) fallocate(r5, 0x55, 0x2000000c47c, 0x3) write$P9_RCREATE(r3, &(0x7f0000000080)={0xfffffffffffffeed, 0x73, 0x0, {{0x40, 0x0, 0x6}}}, 0x18) fallocate(r3, 0x0, 0x0, 0x4005ef3) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') fcntl$setflags(r6, 0x2, 0x0) fallocate(r3, 0x2, 0x0, 0x108001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 22:12:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:36 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:36 executing program 3: lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x0, 0x3f, 0x8, 0x0, 0x10000, 0x20c0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0xffff, 0x2}, 0x2000, 0x5, 0x5, 0xd, 0x7ff, 0x6, 0xb1}, r0, 0x8, 0xffffffffffffffff, 0x78d64c43488cd29b) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000001840)=""/216, &(0x7f0000000400)=0xd8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000640)="d3004157412799dbe03980dcfc37bc1cdae4ce4577bef807b720d064a1b59275b59fb0fbd050deebde11213dd01f4e03ce9ebcbce83f6f79dd6fed1e8585e7298f4875f7778626c67111ab04572fb205e2e03d67a061f6c7b4ebb21b18baf77985eece5479f5b109b0c5fa92ffa4", 0x6e) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004fc0)=ANY=[@ANYBLOB="20000000000000002900000036000000bf0000000000000001000000000000001010000000000000290000003600000088fe0000000000000103060bdec9100000000000000000000000000000000100dd13f2aeca73d0e4b794f21e0c6801adf36241208c295f4a593fc3b6fdb140162178396034c96999d3b31032f3821cf89c74c0907e9698bc1f2d637388b2a86f35112dea431d49f4eb1a6778f3d263c9ebdc5b145e3eab455f16732969ff865b2a47397189f1382afec0570b7cb5a7010fe481b7912d9214b5d6a1dd6772c41d992a3dd04eb39558f692dd5d8d2bc672a41511790309bb20c88d045d9093e33d9893b6708249786d562f00230311c9cafd1d206701ef108f8955a9ab10f0f45898733cdb5e0035361f86da7dc38400ba2d07ec892260241d8c01eb4a9b25344575067e88f690c4858eaf153b9f2e7af8eba38e97cf72efef2a12c12a476ce40c70c217bdd891490fb1a2b0fb264c01478a386fd28a42fba64d81560df55c080c695eaa81e983e2455ab6c8fe994e4c63c5110456ff969485f444e97e8af50d20dea9327a7cadbec13a713cf031578814e5fd7b3a3ab0c454172f2d33ae59f86c80163e232fbb05c36b80be83a18bb7d1979fc2ebc174253c8685e72701f3266a2d2743b350eab7901606cea7917407dfc40bfbd67d78f73a25b03dfa782480c994bcb409adb9bd882bf845dcd97e9c5ecd0f4023b2f1fa43885c4fedde61cba43f9a20d692b69a216caa8f5ef1bec04c49e6f6d7af678d0a764f802590e8635dad5265a68057112a6fb75b4ab3d3109106ec4015c2bf3a4c820a3525eebac0d5a721a3fa9213a0c8999f30d28f7833b4f422f067f85e5a4a6a5aa368e4fd3241d777316cbb47d429fb27d47ff776e83013818107e387c75f77c6be1f9bba515ed637c8823ba6841b4c5705b4670d029023e5b51033ea2ea7f5aa4bec2e81748728d7ac45ad0b947be80a4d3a9baf07eccfc237cb4c8e055e032e36bc35e2a2d949d0fff6b42a0df8ef96b8dba91decc2deeeb8c14ae9a7d7bd7a79575939e33cf0f1f53ef4c66de2558d2830ccdbed6ba6f0d1124859ff1d9e9e22afdb5fd9c6a50781ca14ea1cf903e068cca38562db89c152b10324cb50f70d87f6d0b5dc597686b6448b45c0849d53ad0d51565b0872bfcb69af3c77d9b77315ecde9610a924bc5cc35f3a2c917b832e3937b785bef3c888a5eaa3a22a1d424a40c284d1cb2731fd4f672e9479d145d866ece5b76049c30154ccdf65602ae67270a52bbc5d3691097797a70c550f8c015e4e16b33d0164ce98f42a95af2d0d814d204b1a73533ba28da27dfadf49a6a5713930c8fec098aa3687a8b2e2fc3f184297a3bc704a7943204f2ed35f14cc2dcf0b824567eb4e27fe8d49b0023dd81442d0b63ecb6c1168346f09aae148fa6babaee24ec9396b2b30eeb81b851282c0d689c4486d82e51300ce4d1c6a9d5d22c33b9331716567f2423e3a27a37eeb076ac0caf09002cc75a39cbbb5e256c6b4196bd794a064725d33bd827fe634da4e2531d120efc526c978226dc4a3d2fd50ee6a7af5deb965e00fb55a7db5eecb700c9b025cc458139e1b5c85c40fd4ada13cfe82d11ab11e08adb6f5390bc8516b684f504265b2ae6a81abde0ad41886312643b5bcc24a76a7cb36d1f48f6045b2f0180feb5a5ea55f60ab94f22f4f5ee010c653000e9543a29becfcc8653aec0e8a6f6c719f76f204657e5cd2ad0ad1be0fb97fd4d0f1cb8027a8168e4b25d3ebc88a5de01c9fb3d162a41265fc59438c7c50d34762b0472c85d99db0a08b94e7992c236a77a0e5b1d93c833404905fbc5b8690b1172fb9b0608fd3ab2099d41a58a5dd6c7b41645ea76d4c32163936c6b188ad8dcf7ebb8ec08c4392735cd01d0e534f1385925ab151fa2a65d4735c0a1a001f3cc6df963911d1228a6342f4ad2c4e44419ae53a2ff5fad253819556971492fedde586aac4a13f27d5bc1d5ca371f1dadc48a1676293f27679d65f765fbcbeaa58b4257d1719be23b8c2482d720fbd545ee17fa73a070663636f128e7ee9a79ecdde22e74a4a034ebf10729a9fa295971e274092920aca817699ab1253fb6f27ccba637747d145e3bcfc937c41633a75dd0a62fa4317ceb46b9dd8273139de3e9ae2816d4cc58c3ac1930adb90adc76b469a9d53afc31a1a7dfa46310620caf4222a0f4a1c3982ee653143a8a254ff4300fb9173daff8f6233c0ecc6a425daeb4558ca6862ecf11d4f70ef4e799767c678f9e0e7effdc93724db6ec77cccf1a2184cf1be8ba00a16b07757333394df498cbeabf396075eee8c28c064b7e8bf80b5a702d87c6e2f2175d26d9dc058de838ee0b2fb4e605df50a2c83d1760f48867b41baff9b1f16725cadb0ad9b908dde9a1ddbeef63a8682c78abf981bdd8ab232174660b6ef618318513b839b1aec046225f1c002a6cfc85d93bd13d69d2566b2d046483f49ff038c3fea167aa24bb28d7e68cdf9f3af50b8d483c5a38519f738278109c57ae9c244cce28a174a48ca98f987e0cef75a7f6910f1eaec5600c779dbde40ee9cc0e27fb7e655bb758c3b94981c13b09a95549b6f0201b85bd3d314f1c7119a82151ead5993d88e2f83bb07e40b9bcb07fe561aa8b37ccac96baf29281b02840f9a79d7b06f5561a8ef5b19b832a297c7233f1a40d7148fba249161bc785b5325da0a0f25fddabc5cc52cfbf70c617feaba6237ae08344e48056b520d9b40bbdaa4f06967fca1e0ca5e5c0b0d9c6c51964a7b46d00abbc89cb0caa57ab314ffc85c11e5097e6cc46a21cc4d185276"], 0x7d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000) rmdir(&(0x7f0000000700)='./file0\x00') [ 112.533252] input: syz0 as /devices/virtual/input/input99 [ 112.541168] input: syz0 as /devices/virtual/input/input98 22:12:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:36 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x80003) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x8000fffffffe) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:36 executing program 1: openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x33) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) syz_open_pts(r2, 0x401000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @local}, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000380)=0xe8) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) fstat(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x2}, {0x8001, 0xffffff2e}], r6}, 0x18, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r7, r7, 0x0, 0x2008000fffffffe) fstat(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x2}, {0x8001, 0xffffff2e}], r8}, 0x18, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in=@multicast1}}, {{@in6=@local}}}, &(0x7f00000004c0)=0xe8) setuid(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r10 = socket$unix(0x1, 0x0, 0x0) fstat(r10, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdir(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r11, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r15}]]}}}]}, 0x4c}}, 0x0) sendmmsg(r12, 0x0, 0x0, 0xbb8) [ 112.676375] input: syz0 as /devices/virtual/input/input100 [ 112.712525] input: syz0 as /devices/virtual/input/input101 22:12:36 executing program 0: clone(0x23015000, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xffffffff00000000) write(r3, &(0x7f00000004c0)="719c3087b4ab1824a1fb8ed82f3a213b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94d5f68b9b1d4eaa02eba8c1a48848c974b30bcec1f072157e938d8fb283cad2e1922a26cbb0212363fd32ac73b159d87fdd078f", 0x41395788) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x1, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0x0, 0x4}, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4f36213db16b5b49}, {}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xea, &(0x7f0000000100)=""/169, &(0x7f00000001c0)=0xa9) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r6 = creat(0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x6100) timerfd_gettime(r6, &(0x7f0000000400)) 22:12:36 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x80003) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x8000fffffffe) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000000), &(0x7f0000000340)}, 0x20) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes [ 113.229715] input: syz0 as /devices/virtual/input/input102 22:12:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xc}, {0x80000006}]}, 0x10) clock_settime(0x7, &(0x7f0000000040)={0x0, 0x989680}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x498, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_opts(r2, 0x29, 0x76, &(0x7f0000000140)=""/162, &(0x7f0000000080)=0xa2) 22:12:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:37 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x80003) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x8000fffffffe) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:37 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffbffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x2c, 0x0, 0x2, 0x70bd27, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x2b}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x1c1) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) timerfd_gettime(r4, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') renameat2(r5, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/access\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 22:12:37 executing program 0: clone(0x23015000, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xffffffff00000000) write(r3, &(0x7f00000004c0)="719c3087b4ab1824a1fb8ed82f3a213b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94d5f68b9b1d4eaa02eba8c1a48848c974b30bcec1f072157e938d8fb283cad2e1922a26cbb0212363fd32ac73b159d87fdd078f", 0x41395788) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x1, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0x0, 0x4}, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4f36213db16b5b49}, {}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xea, &(0x7f0000000100)=""/169, &(0x7f00000001c0)=0xa9) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r6 = creat(0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x6100) timerfd_gettime(r6, &(0x7f0000000400)) 22:12:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='\x00\x00\x00\x00Q\x16\x00\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000240)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffc, 0x232, 0x2, 0x5, 0xfff}, 0x14) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r5, 0x10e, 0xb, &(0x7f00000004c0), 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x0, 0x0, 0xd0}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x9) setsockopt(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r7, 0x10e, 0xb, &(0x7f00000004c0), 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10000048}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:12:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:37 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:37 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000005c40)=[{{&(0x7f00000002c0)=@ipx, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/110, 0x6e}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000640)=""/90, 0x5a}, {0x0}], 0x5}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=""/203, 0xcb}, 0x80}, {{&(0x7f0000001a80)=@generic, 0x80, 0x0, 0x0, &(0x7f0000004040)=""/225, 0xe1}, 0x2}, {{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000005580)=[{&(0x7f0000002d80)=""/233, 0xe9}, {0x0}, {&(0x7f0000004380)=""/127, 0x7f}, {0x0}, {&(0x7f0000002e80)=""/93, 0x5d}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000000340)=""/76, 0x4c}], 0x7, &(0x7f0000005600)=""/142, 0x8e}, 0x7ff}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x1) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r7, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(r7, 0x9) sched_setattr(r0, &(0x7f0000000080)={0x23, 0x0, 0x1, 0x0, 0xc1, 0x7, 0x0, 0xfffffffffffffffc}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pipe(&(0x7f0000000180)) r8 = socket$inet6(0xa, 0x2, 0x0) close(r8) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r9, 0x200006) sendfile(r8, r9, 0x0, 0x8000fffffffe) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a79, 0x8) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r10, &(0x7f0000000000), 0x1c) r11 = open(&(0x7f0000000440)='./bus\x00', 0x41842, 0x2a) ftruncate(r11, 0x2007fff) 22:12:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 113.673971] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=4326 comm=syz-executor.5 22:12:37 executing program 0: clone(0x23015000, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xffffffff00000000) write(r3, &(0x7f00000004c0)="719c3087b4ab1824a1fb8ed82f3a213b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94d5f68b9b1d4eaa02eba8c1a48848c974b30bcec1f072157e938d8fb283cad2e1922a26cbb0212363fd32ac73b159d87fdd078f", 0x41395788) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x1, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0x0, 0x4}, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4f36213db16b5b49}, {}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xea, &(0x7f0000000100)=""/169, &(0x7f00000001c0)=0xa9) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r6 = creat(0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x6100) timerfd_gettime(r6, &(0x7f0000000400)) [ 113.728368] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=4344 comm=syz-executor.5 [ 113.790927] input: syz0 as /devices/virtual/input/input103 [ 113.805436] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=4344 comm=syz-executor.5 [ 113.836329] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=4326 comm=syz-executor.5 [ 113.975357] input: syz0 as /devices/virtual/input/input104 22:12:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) chdir(&(0x7f0000000040)='./bus/file0\x00') r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[], 0x12d) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 22:12:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='\x00\x00\x00\x00Q\x16\x00\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000240)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffc, 0x232, 0x2, 0x5, 0xfff}, 0x14) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r5, 0x10e, 0xb, &(0x7f00000004c0), 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x0, 0x0, 0xd0}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x9) setsockopt(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r7, 0x10e, 0xb, &(0x7f00000004c0), 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10000048}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:12:38 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:38 executing program 0: clone(0x23015000, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xffffffff00000000) write(r3, &(0x7f00000004c0)="719c3087b4ab1824a1fb8ed82f3a213b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94d5f68b9b1d4eaa02eba8c1a48848c974b30bcec1f072157e938d8fb283cad2e1922a26cbb0212363fd32ac73b159d87fdd078f", 0x41395788) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x1, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0x0, 0x4}, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4f36213db16b5b49}, {}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xea, &(0x7f0000000100)=""/169, &(0x7f00000001c0)=0xa9) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r6 = creat(0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x6100) timerfd_gettime(r6, &(0x7f0000000400)) [ 114.425995] input: syz0 as /devices/virtual/input/input105 22:12:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x0, 0x1}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}, 0x14) connect(0xffffffffffffffff, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f00000001c0)=""/86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000100)) 22:12:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 114.675692] input: syz0 as /devices/virtual/input/input106 22:12:38 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) socket$unix(0x1, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200, 0x0, 0x10000000, 0x7, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x28d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0x8001, 0x7, 0x7928}) [ 114.762556] input: syz0 as /devices/virtual/input/input107 22:12:38 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000005c40)=[{{&(0x7f00000002c0)=@ipx, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/110, 0x6e}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000640)=""/90, 0x5a}, {0x0}], 0x5}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=""/203, 0xcb}, 0x80}, {{&(0x7f0000001a80)=@generic, 0x80, 0x0, 0x0, &(0x7f0000004040)=""/225, 0xe1}, 0x2}, {{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000005580)=[{&(0x7f0000002d80)=""/233, 0xe9}, {0x0}, {&(0x7f0000004380)=""/127, 0x7f}, {0x0}, {&(0x7f0000002e80)=""/93, 0x5d}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000000340)=""/76, 0x4c}], 0x7, &(0x7f0000005600)=""/142, 0x8e}, 0x7ff}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x1) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r7, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(r7, 0x9) sched_setattr(r0, &(0x7f0000000080)={0x23, 0x0, 0x1, 0x0, 0xc1, 0x7, 0x0, 0xfffffffffffffffc}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pipe(&(0x7f0000000180)) r8 = socket$inet6(0xa, 0x2, 0x0) close(r8) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r9, 0x200006) sendfile(r8, r9, 0x0, 0x8000fffffffe) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a79, 0x8) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r10, &(0x7f0000000000), 0x1c) r11 = open(&(0x7f0000000440)='./bus\x00', 0x41842, 0x2a) ftruncate(r11, 0x2007fff) 22:12:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 114.953499] input: syz0 as /devices/virtual/input/input108 22:12:39 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 115.072941] input: syz0 as /devices/virtual/input/input109 [ 115.129866] input: syz0 as /devices/virtual/input/input110 22:12:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 115.334265] input: syz0 as /devices/virtual/input/input111 22:12:43 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x7, 0x4) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0xfffffffffffffd72) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) unlink(0x0) 22:12:43 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:43 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./bus\x00', 0x0) unshare(0x20020000) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000400)=""/46, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syzkaller1\x00', 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1}, {}, {0x9}}, {{@in6=@empty}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {&(0x7f00000005c0)=""/159, 0x9f}, {0x0}, {0x0}], 0x4, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 22:12:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x5, 0x0, 0xfc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x7, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(0x0) r3 = eventfd2(0x7fff, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0xd3) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:12:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r0 = creat(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) clock_gettime(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x100000028) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 119.569165] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=4675 comm=syz-executor.5 [ 119.593063] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=4675 comm=syz-executor.5 [ 119.648824] input: syz0 as /devices/virtual/input/input112 22:12:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:43 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x13, 0x800, 0x4) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x63, 0x6}, {0xa4c}], r5}, 0x18, 0x6) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/user\x00', 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r10, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r10, r10, &(0x7f0000000240), 0x2008000fffffffe) epoll_ctl$EPOLL_CTL_DEL(r10, 0x2, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r6], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 119.787064] input: syz0 as /devices/virtual/input/input113 22:12:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:43 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0/../file0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f00000000c0)={'system_u:object_r:dhcpd_unit_file_t:s0', 0x20, 'system_u:object_r:modules_object_t:s0', 0x20, 0xa7000000000, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x80) r5 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000040)='./bus\x00', r5, &(0x7f00000004c0)='./file1\x00', 0x0) 22:12:44 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) [ 119.941953] input: syz0 as /devices/virtual/input/input114 22:12:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 120.066179] input: syz0 as /devices/virtual/input/input115 22:12:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 120.229153] input: syz0 as /devices/virtual/input/input116 22:12:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:44 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) [ 120.352399] input: syz0 as /devices/virtual/input/input117 22:12:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 120.525791] input: syz0 as /devices/virtual/input/input118 22:12:46 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d3", @ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd8fc333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03"], 0x0, 0xba}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x1, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:12:46 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='bdev\x00'}, 0x10) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/103, 0x67}, {&(0x7f0000001340)=""/149, 0x95}], 0x5, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) socket$nl_route(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:12:46 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:46 executing program 3: lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() unshare(0x20020000) r0 = creat(0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$binfmt_elf64(r0, 0x0, 0xf) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f00000000c0)=r2) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x80082102, &(0x7f0000000080)=r2) [ 122.695477] input: syz0 as /devices/virtual/input/input119 22:12:49 executing program 0: sysinfo(&(0x7f0000000000)=""/22) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) fstat(r1, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags}) 22:12:49 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='bdev\x00'}, 0x10) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/103, 0x67}, {&(0x7f0000001340)=""/149, 0x95}], 0x5, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) socket$nl_route(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:12:49 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:49 executing program 3: socket(0x9e1fd2bbd8c4e9b6, 0x2, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x10, 0x0, 0x8}, r5, 0x9, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ef81ca1209f05ad1baac20d83c2cf185a77080d4026fb3c9c04bddff9dc38ebd1d260b8b570640f28554f43a4a3e4689f1954fea2e795259b4f2478a533062930b34cfa07947f0fd86f7b582800b3373c8275fdfffd40f64679676ef2a07438a87ac73eb812e8219ab861a5837be3908390187e1a229c5466a66f4915f3395861071dd77e391be5ecff0e33079ba057816d8d7c8b430258046153b85c6dc4d237be3c7ab93c73446fe8b0de07096f61d9f129f54bbc97165c12e5b1e0197f0d5e2a2f1c5518154ead214f71b99008091f905edbc29b551487392e34c1c79956600899e454ffc", 0xe6, 0xffffffffffffffff) r7 = add_key(0x0, &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="c342f09444ad3a65600d17b9d53b964601b5ae13120659b32e58cb", 0x1b, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='en4v\x96\xa1,\xb3\xd5?', &(0x7f0000000280)={'\xe4\x0e\x00', 0x0}, &(0x7f0000000880)='user\x00', r7) r8 = add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="46b4980b7cc0175e40f553ab052339cc1e0d3617e24802c1a1c540e12a9e730d45170a826ad66cdaefdbad4f4c1dc14114f8b355720277f3df4ddddcbf303c151eea410c4f317305db4ae85420f617ed0f1f8fac1926c216e5202d0bf267ad6e00f4f081124ab6071367552bc07922ce2bc11b556359196613ea83c6d408ee372fb26efde05082cc9e5babae6fe43a6d75a6f060fc56d4e4d2ad89da6bf96cf8b8d9dddc98c2e2", 0xa7, r7) keyctl$dh_compute(0x17, &(0x7f0000000500)={r6, 0x0, r8}, &(0x7f0000000540)=""/103, 0x67, &(0x7f0000000600)={&(0x7f00000005c0)={'sha512_mb\x00'}}) 22:12:49 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0xd00bc) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 125.922484] input: syz0 as /devices/virtual/input/input120 [ 125.984555] audit: type=1400 audit(1574719970.035:26): avc: denied { create } for pid=5003 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 22:12:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 126.091413] audit: type=1400 audit(1574719970.045:27): avc: denied { connect } for pid=5003 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 22:12:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 126.163188] input: syz0 as /devices/virtual/input/input121 22:12:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 126.247083] audit: type=1400 audit(1574719970.105:28): avc: denied { write } for pid=5003 comm="syz-executor.3" path="socket:[12760]" dev="sockfs" ino=12760 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 22:12:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 126.377751] input: syz0 as /devices/virtual/input/input125 22:12:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:50 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0xd00bc) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 126.627394] input: syz0 as /devices/virtual/input/input128 [ 130.396704] input: syz0 as /devices/virtual/input/input129 22:12:54 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:54 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='bdev\x00'}, 0x10) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/103, 0x67}, {&(0x7f0000001340)=""/149, 0x95}], 0x5, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) socket$nl_route(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:12:54 executing program 3: socket(0x9e1fd2bbd8c4e9b6, 0x2, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x10, 0x0, 0x8}, r5, 0x9, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ef81ca1209f05ad1baac20d83c2cf185a77080d4026fb3c9c04bddff9dc38ebd1d260b8b570640f28554f43a4a3e4689f1954fea2e795259b4f2478a533062930b34cfa07947f0fd86f7b582800b3373c8275fdfffd40f64679676ef2a07438a87ac73eb812e8219ab861a5837be3908390187e1a229c5466a66f4915f3395861071dd77e391be5ecff0e33079ba057816d8d7c8b430258046153b85c6dc4d237be3c7ab93c73446fe8b0de07096f61d9f129f54bbc97165c12e5b1e0197f0d5e2a2f1c5518154ead214f71b99008091f905edbc29b551487392e34c1c79956600899e454ffc", 0xe6, 0xffffffffffffffff) r7 = add_key(0x0, &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="c342f09444ad3a65600d17b9d53b964601b5ae13120659b32e58cb", 0x1b, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='en4v\x96\xa1,\xb3\xd5?', &(0x7f0000000280)={'\xe4\x0e\x00', 0x0}, &(0x7f0000000880)='user\x00', r7) r8 = add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="46b4980b7cc0175e40f553ab052339cc1e0d3617e24802c1a1c540e12a9e730d45170a826ad66cdaefdbad4f4c1dc14114f8b355720277f3df4ddddcbf303c151eea410c4f317305db4ae85420f617ed0f1f8fac1926c216e5202d0bf267ad6e00f4f081124ab6071367552bc07922ce2bc11b556359196613ea83c6d408ee372fb26efde05082cc9e5babae6fe43a6d75a6f060fc56d4e4d2ad89da6bf96cf8b8d9dddc98c2e2", 0xa7, r7) keyctl$dh_compute(0x17, &(0x7f0000000500)={r6, 0x0, r8}, &(0x7f0000000540)=""/103, 0x67, &(0x7f0000000600)={&(0x7f00000005c0)={'sha512_mb\x00'}}) 22:12:54 executing program 0: sysinfo(&(0x7f0000000000)=""/22) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) fstat(r1, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags}) 22:12:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x1, 0xe032}, {0x88, 0x3}, {0x9d68, 0x3}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872843afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000440)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x60}}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000140)=""/27) [ 130.454291] input: syz0 as /devices/virtual/input/input130 22:12:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 130.549001] EXT4-fs (loop5): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 22:12:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 22:12:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 130.667926] EXT4-fs (loop5): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 22:12:54 executing program 5: sysinfo(&(0x7f0000000000)=""/22) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) fstat(r1, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags}) 22:12:54 executing program 4: socketpair(0xa, 0xa, 0xff, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000015c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001700)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0xd5146276f620ab6d}, 0xc, &(0x7f00000016c0)={&(0x7f0000001600)={0x88, r1, 0x515, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000060}, 0x40000) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) [ 130.784610] input: syz0 as /devices/virtual/input/input134 22:12:55 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = dup(r2) open(0x0, 0x141042, 0x0) socket$inet6(0xa, 0x800000003, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0xe00, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = inotify_init1(0x80000) dup(r5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r9, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) dup3(r8, 0xffffffffffffffff, 0xfc93aadfd100503f) sendfile(r8, r9, 0x0, 0x20020102000007) fcntl$setstatus(r8, 0x4, 0x2800) sendfile(r7, r8, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000000)="3a816f9d4c75cba2f882c155d2b4", 0xe, 0x30000802, &(0x7f000031e000)={0xa, 0x0, 0x0, @mcast1}, 0x101) setns(r3, 0xf6000000) shutdown(r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') [ 130.935482] input: syz0 as /devices/virtual/input/input137 [ 130.997944] input: syz0 as /devices/virtual/input/input136 22:12:55 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x80003) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x8000fffffffe) execveat(r0, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:55 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x58080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) write$selinux_validatetrans(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a73656d616e619af2e03f6089bb8f743a73302073797374656d5f753a6f626a6563745f723a7075626c69635f636f6e74656e745f743a733020303030303030303030303030303030303030303020756e636f6e6659ac692b6547d8529cb6babea8a7deeccadc254235c46e7d6c4bb4726e2c1e1a71a229bc14bcd72da845c6791969b67fce580a61acaa2b2b6f964cca0ebe0425b7fc84f8d248b7806ee253b8b0a5105aa452358d46a0263fcea430ebfb90d47c91c986452850f4bed7ac9e9c4cf4c5139bc127933cbecfa4e4fa6ddfe44ce876df7486add46ef8b33c1fd29ce93698847c1234fc75"], 0xfb) [ 131.144421] input: syz0 as /devices/virtual/input/input138 22:12:55 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='bdev\x00'}, 0x10) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/103, 0x67}, {&(0x7f0000001340)=""/149, 0x95}], 0x5, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) socket$nl_route(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:12:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:55 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) syncfs(r0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000001c0)=""/138) 22:12:55 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x80003) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x8000fffffffe) execveat(r0, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:55 executing program 3: socket(0x9e1fd2bbd8c4e9b6, 0x2, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x10, 0x0, 0x8}, r5, 0x9, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ef81ca1209f05ad1baac20d83c2cf185a77080d4026fb3c9c04bddff9dc38ebd1d260b8b570640f28554f43a4a3e4689f1954fea2e795259b4f2478a533062930b34cfa07947f0fd86f7b582800b3373c8275fdfffd40f64679676ef2a07438a87ac73eb812e8219ab861a5837be3908390187e1a229c5466a66f4915f3395861071dd77e391be5ecff0e33079ba057816d8d7c8b430258046153b85c6dc4d237be3c7ab93c73446fe8b0de07096f61d9f129f54bbc97165c12e5b1e0197f0d5e2a2f1c5518154ead214f71b99008091f905edbc29b551487392e34c1c79956600899e454ffc", 0xe6, 0xffffffffffffffff) r7 = add_key(0x0, &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="c342f09444ad3a65600d17b9d53b964601b5ae13120659b32e58cb", 0x1b, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='en4v\x96\xa1,\xb3\xd5?', &(0x7f0000000280)={'\xe4\x0e\x00', 0x0}, &(0x7f0000000880)='user\x00', r7) r8 = add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="46b4980b7cc0175e40f553ab052339cc1e0d3617e24802c1a1c540e12a9e730d45170a826ad66cdaefdbad4f4c1dc14114f8b355720277f3df4ddddcbf303c151eea410c4f317305db4ae85420f617ed0f1f8fac1926c216e5202d0bf267ad6e00f4f081124ab6071367552bc07922ce2bc11b556359196613ea83c6d408ee372fb26efde05082cc9e5babae6fe43a6d75a6f060fc56d4e4d2ad89da6bf96cf8b8d9dddc98c2e2", 0xa7, r7) keyctl$dh_compute(0x17, &(0x7f0000000500)={r6, 0x0, r8}, &(0x7f0000000540)=""/103, 0x67, &(0x7f0000000600)={&(0x7f00000005c0)={'sha512_mb\x00'}}) [ 131.448333] input: syz0 as /devices/virtual/input/input139 [ 131.477586] audit: type=1400 audit(1574719975.525:29): avc: denied { map } for pid=5361 comm="syz-executor.5" path="/root/syzkaller-testdir873618316/syzkaller.YOc1rk/6/file0/bus" dev="ramfs" ino=13136 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 131.527005] input: syz0 as /devices/virtual/input/input140 22:12:55 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x80003) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x8000fffffffe) execveat(r0, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) [ 131.590138] input: syz0 as /devices/virtual/input/input141 22:12:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x50, 0x8001, 0x0, 0x20, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 22:12:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) fchown(r2, 0xee00, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f00000000c0)={0x1b, 0x8, 0x7, 0x6, 0x2, 0x179}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:55 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) [ 131.765302] input: syz0 as /devices/virtual/input/input143 22:12:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="880004000000000008001b0000000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xfffff831, 0x5, 0x0, 0x3, 0x5}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffd81, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:12:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x1, [@rand_addr=0x4]}, 0x14) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:56 executing program 0: creat(0x0, 0x0) socket$inet(0x10, 0x3, 0x20000000006) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@rc={0x1f, {0xf5, 0x6, 0x40, 0x81, 0x8}, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}], 0x90}}, {{&(0x7f0000001640)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000016c0)="7a84686f07635f3bf49c89835f46e711cedd6cd787264ada9f029b72a74fed4e65d48ce5dfe6bdf2c9ad3760015b10748904d412a8934fae3f9e5b991e9ac5c47b69c01afd42ced6027ef6d0ec65f1fae4cc54648201bcb8666577057c77ef98431e176f25315beb427430dec0cb1d41927e80c2234155a8f67e3f327fb5bd623866586038226b7a6bd21e552309904740d609b5b586a27d5c20e0ae449af9e5bcda5cb38082c6859a144ef20477f0133786a636a82fbebd8efde7c4d8dac8c13e49a54cb53b98e46709f9fa80ff4a52d3b7ccd8e0f11129d52af517", 0xdc}, {&(0x7f00000017c0)="bc031193043d783d13bbbb", 0xb}, {&(0x7f0000001800)="56b0faf406431c00b295c88843532b64c91aff0caa617f3dafd1281af8bfd31e4fdeea75faa79821c940e24de7d3222b81081b0f74b6a077d3c09a47ebe87283ca83320af63e752d17f4c653e0e3c2d87d81c4f6abc9cab0c7fa9054a3d290fc675ac1416b48b98b88bc49ab4b7c20b6697a3e501067015c5bf7b7490d14f659873f5b7ae40ad47f99e84dfd6ab8d7e31337e36333989291b65067ad9d2eda1d4a8bea48087e1dd1f83708695e2c1a1a2dacda54ed7207839a46a75ed59bd3b0a1f1d88c87eb47fb9cf4dd986609", 0xce}, {&(0x7f0000001900)="ccfed6de5a1d9e6eca41b0afa1b06587892419ab36a453f2710617ba10a3f59f480e8c008fff08cfea1247442ff4e0c53c78e76b8844485ba6efd7fc0ad68af2d8fc5924617d70af", 0x48}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)="3834dcbc66df5cb470af738bfbd6ff2ef4bd032244a5cb433840dfe8b5a4df5425f5b21855b5f7a510a31c6d0d9cff484d806fd67e0a1aa382d4304b703d373c2294c37cbd3920e824bbf67c82f53b", 0x4f}], 0x6, &(0x7f0000001b00)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14}}], 0x90}}, {{&(0x7f0000001bc0)=@sco={0x1f, {0x81, 0x5, 0x7f, 0x7, 0x5}}, 0x80, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001d40)="d1d7f01fc7fd6277f89b7337b5a86c08db2bf74f8219f7fbd0143926e5dc53", 0x1f}], 0x2, &(0x7f0000001dc0)=[@txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x60}}, {{&(0x7f0000002480)=@pppoe={0x18, 0x0, {0x0, @random="fc8f8257676e", 'veth1\x00'}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000002500)="48fc48b32e32a21bbd9c75d109f55c8d3e8489881049d8a59e84db354eca1072b546bb5054aeb78bf7b368183eb83f5147a95b5a15bab986c996d5fc4f3c5acad3c091d974ffa156f4cd4b7ceff28ba66daa0d1ef3ddba0d90b9c8968dfafebd64be054413384ab6e68eb6a63707dc66df424498f4beaef9ee4dfe0516a29068ada75cb72f578ef0841de9a4214f", 0x8e}], 0x1, &(0x7f0000003600)=[@timestamping={{0x14, 0x1, 0x25, 0x76}}], 0x18}}], 0x4, 0x20000) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x20000000006) r0 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) keyctl$set_timeout(0xf, r1, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSTI(r3, 0x5412, 0x9) request_key(&(0x7f0000000000)='r\x15', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='-&wlan1vmnet1\xf5eth1\'}selinux$\x00', r1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r0, 0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) r5 = getpid() ptrace$setopts(0x4206, r5, 0x9, 0x4) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) creat(0x0, 0xb1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) gettid() [ 131.936829] input: syz0 as /devices/virtual/input/input146 22:12:56 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='bdev\x00'}, 0x10) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/103, 0x67}, {&(0x7f0000001340)=""/149, 0x95}], 0x5, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) socket$nl_route(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) 22:12:56 executing program 4: socket$inet6(0xa, 0x80803, 0xff) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = geteuid() mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x10040, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d6f64653d303030303030303062ebaa3030303030303030303336322c6d6f64653d30303030303030303030303031303030303030303031302c6d6f64653d30303030303030303030303030303030303230303030302c696f64653d30303030303030303030303030303030303030303030302c6d6f30303030303030303030303030303030303030342c6d6f64653d30303030303030303030303030303030303030303030352c6d6f64653d30303030303030303030303030303030303030303031312c6d6f64653d30303030303030303030303030303030303030303030302c66736e616d653d292a62646576272c2c7375626a5f757365723dfd5170726f632c766f6465762c657569643d00000000", @ANYRESDEC=r2, @ANYBLOB=',\x00']) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl(r1, 0x100000001, &(0x7f0000000240)="0800b5055e0bcfe87b2071a4fc84c69ead7d66a2ef92196de71daf615b8cfada55aeb7be560e177ab635094a9422c0e84c67fda327f21e355bb4e047ee4720cd7d8c09100af2fdb6ce7571a2e82bb2fd13b4f06ff2d124540f7e83671f547a3f") r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) write$P9_RGETLOCK(r5, &(0x7f0000000480)={0x2f, 0x37, 0x2, {0x1, 0x7fff, 0x0, r7, 0x11, '/dev/vga_arbiter\x00'}}, 0x2f) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80, 0x0) socket(0x4, 0x3, 0xe1) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xd) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000001c0)) 22:12:56 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x851, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{0x0, 0x8000, 0xee7d}, 'sym0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x10\x00\x12\x00\x00\b\x00\x00\xab\x9f%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00', 0x56}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:12:56 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) [ 132.387709] input: syz0 as /devices/virtual/input/input148 [ 132.540489] input: sym0 as /devices/virtual/input/input149 22:12:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x104080, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001840)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000001a40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001880)={0x148, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffff, @mcast1, 0x72ec}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe2}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa4f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dc000e00eea5971fc415e408f6c7671aa22f", @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x1a0, r6, 0xacdf38928026632f, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5c6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x91}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd38}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac6f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30c9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r8, 0x0, 0x70bd26}, 0x1c}}, 0x40805) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r8, 0x200, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x3903166321767c05}, 0x4000) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000580)=@req3={0x20, 0x70000000, 0xffffffc1, 0xad6, 0x0, 0xe23a}, 0x1c) 22:12:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x6, 0x7, 0xfff, 0x4, "05571f7ff3d62f3acffeeaea087bbac99889b4fa072e9e7684799ee06bb80f40"}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x2c, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40, &(0x7f0000000100)) [ 132.740737] input: sym0 as /devices/virtual/input/input152 22:12:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2ab70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x7fff}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) geteuid() ptrace(0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = getpgid(r0) setpgid(r1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x3b, 0x37, 0x1, {0x0, 0xe7a8, 0x10000, 0x0, 0x1d, 'cpusetusernodev]keyringloproc'}}, 0x3b) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') [ 132.788590] input: syz0 as /devices/virtual/input/input151 [ 132.846687] input: syz0 as /devices/virtual/input/input150 22:12:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(0x0, 0x10) socket$packet(0x11, 0x4000000000002, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8}, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f00000003c0)=@v2={0x5, 0x1, 0x9, 0x20}, 0xa, 0x5) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r5, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x2000}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r5], 0x23) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x28}}, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x18, 0x14, 0xf, 0x6, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x138, 0x16, 0x713, 0x0, 0x0, {{@in=@empty, @in=@broadcast}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 22:12:57 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r3, 0x3}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x49}}, {{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x3, 0x40002020, &(0x7f0000005480)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket(0xa, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 132.941045] input: syz0 as /devices/virtual/input/input154 [ 133.000360] input: syz0 as /devices/virtual/input/input153 22:12:57 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208010}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@deltfilter={0x40, 0x2d, 0x200, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10, 0x8}, {0xb, 0x6dc9524cba6bc450}, {0xc, 0xa}}, [@TCA_CHAIN={0x8, 0xb, 0x657}, @TCA_RATE={0x8, 0x5, {0x41}}, @TCA_RATE={0x8, 0x5, {0x0, 0x81}}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 133.182762] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 22:12:57 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) clock_adjtime(0x3fd1cb0ff12c5fe1, &(0x7f0000000080)={0x7ff, 0x3f, 0x3, 0x9, 0x81, 0x3, 0xfffffffffffffff8, 0x101, 0x8001, 0x5, 0x6, 0x200, 0x8, 0x2, 0x40000000, 0x9, 0x800, 0xd552, 0x8, 0x4, 0x800, 0x7, 0x5, 0x4, 0x36, 0x6}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 133.308111] input: syz0 as /devices/virtual/input/input155 22:12:57 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='bdev\x00'}, 0x10) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/103, 0x67}, {&(0x7f0000001340)=""/149, 0x95}], 0x5, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) socket$nl_route(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 22:12:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(0x0, 0x10) socket$packet(0x11, 0x4000000000002, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8}, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f00000003c0)=@v2={0x5, 0x1, 0x9, 0x20}, 0xa, 0x5) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r5, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x2000}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r5], 0x23) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x28}}, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x18, 0x14, 0xf, 0x6, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x138, 0x16, 0x713, 0x0, 0x0, {{@in=@empty, @in=@broadcast}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 22:12:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0xffffffff}}) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0xf) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="80a5a77d26399348"}}) ioctl$UI_DEV_CREATE(r3, 0x5501) [ 133.482615] input: syz0 as /devices/virtual/input/input158 [ 133.508599] input: syz0 as /devices/virtual/input/input159 [ 133.547365] input: syz0 as /devices/virtual/input/input157 [ 133.623568] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 22:12:57 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) [ 133.738500] input: syz0 as /devices/virtual/input/input161 [ 133.758527] input: syz0 as /devices/virtual/input/input162 22:12:57 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='bdev\x00'}, 0x10) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/103, 0x67}, {&(0x7f0000001340)=""/149, 0x95}], 0x5, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) socket$nl_route(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) 22:12:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000000c0)={0x1ff, {0x200000, 0x4, 0x0, 0x0, 0x202}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x4d002, 0x0) sendmsg$netlink(r3, &(0x7f0000000240)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1cdcc2d9ae1a188f}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000180)={0x14, 0x16, 0x400, 0x70bd25, 0x25dfdbfe, "", [@typed={0x4, 0x72}]}, 0x14}], 0x1, 0x0, 0x0, 0x40000}, 0x40060) 22:12:58 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) clock_adjtime(0x3fd1cb0ff12c5fe1, &(0x7f0000000080)={0x7ff, 0x3f, 0x3, 0x9, 0x81, 0x3, 0xfffffffffffffff8, 0x101, 0x8001, 0x5, 0x6, 0x200, 0x8, 0x2, 0x40000000, 0x9, 0x800, 0xd552, 0x8, 0x4, 0x800, 0x7, 0x5, 0x4, 0x36, 0x6}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 133.908869] input: syz0 as /devices/virtual/input/input163 [ 134.027747] input: syz0 as /devices/virtual/input/input164 22:12:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000000c0)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 134.170642] input: syz0 as /devices/virtual/input/input165 22:12:58 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='bdev\x00'}, 0x10) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/103, 0x67}, {&(0x7f0000001340)=""/149, 0x95}], 0x5, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) socket$nl_route(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 134.271133] input: syz0 as /devices/virtual/input/input166 22:12:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @rand_addr="c7ca4bbf7ede56819ac6e8143c647191", 0xbf9}, 0x1c) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0x0, 0x7fffe, 0x0, 0x897}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:12:58 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) execveat(r1, &(0x7f0000000580)='./file2\x00', &(0x7f00000008c0)=[&(0x7f00000005c0)='-cgroupvmnet1eth0GPL,!mime_typecgroup\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000800)=')8(\'\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00'], &(0x7f0000000a00)=[0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', &(0x7f0000000980)='/dev/rtc0\x00', &(0x7f00000009c0)=',o\x00'], 0x800) 22:12:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='bdev\x00'}, 0x10) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/205, 0xcd}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/103, 0x67}, {&(0x7f0000001340)=""/149, 0x95}], 0x5, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) socket$nl_route(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 134.396135] ------------[ cut here ]------------ [ 134.400983] WARNING: CPU: 1 PID: 5553 at mm/page_alloc.c:4245 __alloc_pages_nodemask+0x3d5/0x2370 [ 134.410009] Kernel panic - not syncing: panic_on_warn set ... [ 134.410009] [ 134.417394] CPU: 1 PID: 5553 Comm: syz-executor.4 Not tainted 4.14.156-syzkaller #0 [ 134.425204] Call Trace: [ 134.427818] dump_stack+0xe5/0x154 [ 134.431384] panic+0x1f1/0x3da [ 134.434606] ? add_taint.cold+0x16/0x16 [ 134.438611] ? __alloc_pages_nodemask+0x3d5/0x2370 [ 134.443563] ? __probe_kernel_read+0x163/0x1c0 [ 134.448200] ? __alloc_pages_nodemask+0x3d5/0x2370 [ 134.453153] __warn.cold+0x2f/0x33 [ 134.456715] ? __alloc_pages_nodemask+0x3d5/0x2370 [ 134.462040] report_bug+0x20a/0x248 [ 134.465691] do_error_trap+0x1bf/0x2d0 [ 134.469590] ? math_error+0x2d0/0x2d0 [ 134.473402] ? trace_hardirqs_on_caller+0x37b/0x540 [ 134.478434] ? _raw_spin_unlock_irq+0x35/0x50 [ 134.482945] ? finish_task_switch+0x204/0x660 [ 134.487454] ? __lock_acquire+0x5d7/0x4320 [ 134.491726] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 134.496607] invalid_op+0x18/0x40 [ 134.500080] RIP: 0010:__alloc_pages_nodemask+0x3d5/0x2370 [ 134.505618] RSP: 0018:ffff88819d58f938 EFLAGS: 00010246 [ 134.511078] RAX: 0000000000000000 RBX: 1ffff11033ab1f3b RCX: 0000000000000000 [ 134.518607] RDX: 0000000000000000 RSI: 000000000000000d RDI: 0000000000000000 [ 134.526157] RBP: 0000000001ffffe0 R08: 00000000000031cb R09: ffffed1038aa3802 [ 134.533444] R10: ffff88819d58fbc8 R11: ffff8881c551c00f R12: 000000000140c0c0 [ 134.540850] R13: 0000000000000000 R14: ffff88819d9cd500 R15: ffff88819d9cd528 [ 134.548378] ? _raw_spin_unlock_irqrestore+0x65/0x70 [ 134.555791] ? lock_acquire+0x12b/0x360 [ 134.559785] ? uinput_ioctl_handler.isra.0+0xa6/0x1850 [ 134.565082] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 134.569950] ? avc_has_extended_perms+0x5e0/0xc20 [ 134.574825] ? lock_downgrade+0x630/0x630 [ 134.579005] ? avc_has_extended_perms+0xd0/0xc20 [ 134.583807] ? check_preemption_disabled+0x35/0x1f0 [ 134.589574] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 134.595246] kmalloc_order+0x1e/0x50 [ 134.598984] kmalloc_order_trace+0x17/0x160 [ 134.603331] input_mt_init_slots+0xca/0x3f0 [ 134.607914] uinput_ioctl_handler.isra.0+0x13df/0x1850 [ 134.613232] ? uinput_request_submit.part.0+0x280/0x280 [ 134.618733] ? __lock_acquire+0x5d7/0x4320 [ 134.622997] ? trace_hardirqs_on+0x10/0x10 [ 134.627362] ? trace_hardirqs_on+0x10/0x10 [ 134.631640] ? uinput_compat_ioctl+0x90/0x90 [ 134.636183] do_vfs_ioctl+0xabe/0x1040 [ 134.640100] ? selinux_file_ioctl+0x426/0x590 [ 134.644612] ? selinux_file_ioctl+0x116/0x590 [ 134.649140] ? ioctl_preallocate+0x1e0/0x1e0 [ 134.653579] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 134.659104] ? __fget+0x210/0x370 [ 134.662600] ? lock_downgrade+0x630/0x630 [ 134.667500] ? lock_acquire+0x12b/0x360 [ 134.671563] ? check_preemption_disabled+0x35/0x1f0 [ 134.676726] ? check_preemption_disabled+0x35/0x1f0 [ 134.681796] ? security_file_ioctl+0x7c/0xb0 [ 134.686243] SyS_ioctl+0x7f/0xb0 [ 134.689857] ? do_vfs_ioctl+0x1040/0x1040 [ 134.694039] do_syscall_64+0x19b/0x520 [ 134.697968] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 134.703178] RIP: 0033:0x45a639 [ 134.706404] RSP: 002b:00007f2670ff4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 134.714137] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045a639 [ 134.721635] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000004 [ 134.729136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 134.736444] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2670ff56d4 [ 134.743740] R13: 00000000004c56ff R14: 00000000004da930 R15: 00000000ffffffff [ 134.752325] Kernel Offset: 0x800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 134.763312] Rebooting in 86400 seconds..