[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.501452] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.354672] random: sshd: uninitialized urandom read (32 bytes read) [ 29.774227] audit: type=1400 audit(1552641150.695:6): avc: denied { map } for pid=1780 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 29.809079] random: sshd: uninitialized urandom read (32 bytes read) [ 30.346451] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. [ 35.973196] random: sshd: uninitialized urandom read (32 bytes read) 2019/03/15 09:12:37 fuzzer started [ 36.068937] audit: type=1400 audit(1552641156.985:7): avc: denied { map } for pid=1795 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 37.816237] random: cc1: uninitialized urandom read (8 bytes read) 2019/03/15 09:12:40 dialing manager at 10.128.0.26:36277 2019/03/15 09:12:40 syscalls: 1 2019/03/15 09:12:40 code coverage: enabled 2019/03/15 09:12:40 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/03/15 09:12:40 extra coverage: extra coverage is not supported by the kernel 2019/03/15 09:12:40 setuid sandbox: enabled 2019/03/15 09:12:40 namespace sandbox: enabled 2019/03/15 09:12:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/15 09:12:40 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/03/15 09:12:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/15 09:12:40 net packet injection: enabled 2019/03/15 09:12:40 net device setup: enabled [ 40.704961] random: crng init done 09:13:26 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x101000, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @empty}, {0x6, @broadcast}, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'nr0\x00'}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @remote}, {0x306, @remote}, 0x0, {0x2, 0x4e20, @broadcast}, 'teql0\x00'}) ioctl$TCFLSH(r2, 0x540b, 0xe00c) socket$nl_generic(0x10, 0x3, 0x10) inotify_init1(0x80000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000180)=0x10001, 0x4) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='net/ip_tables_matches\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) getpeername$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) chmod(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000400)) write$P9_RSTAT(r4, &(0x7f0000000440)={0x4d, 0x7d, 0x1, {0x0, 0x46, 0x4, 0x55, {0x2, 0x0, 0x6}, 0x80000, 0x6, 0x2554, 0x8, 0x4, 'nr0\x00', 0x2, ':^', 0x9, 'security+', 0x4, 'nr0\x00'}}, 0x4d) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000004c0)="9e78a9fba245b13892538c3a743c7f1dde18f2d959", 0x15}, {&(0x7f0000000500)="3d8c973d98b3633949206e0f6c5c6028699d72a01ccf399ab22288ce9242b6f85571fb69a1d44d2ec075ba7bbc6b6fdb62944cf8530660d24b49fd569ee5c1a74b55780af3e49b0c4a4772bb30ac57aae5ddf6d4e353a77a6bc41a6a2c80cd993effee6c196fb7a95a21f01337eb03cd8f15d8327d78e5030d2b91d2e4ab11", 0x7f}, {&(0x7f0000000580)="54c157617e9ba6cdbcab14575e74c749ec469a71d5f08a3499bed2cf707cf92f75f50aadf67ee4dfbac54af16f1360f4cde197c115814a063164f4f2651c6b86fdd887fa5c5835c8462cb8d8e9d02758f9ae869e96061a835c97815f637c", 0x5e}, {&(0x7f0000000600)="59e0544e460b9ea7a54d696aecf42e20166042db3137d9b7a376be1cc783a614acc29ce00d4d999470ba75b7e462d606482bebd21b0a9aee6b07c85fc3e12620d05108e2240d037f9e433d2585d05144599b084da257072b2d0ddfa4d2f92465e4d9201e0eeadf305a438d09a0a59a384f1e9b949dbffd333ccc7cbc1842b9ad6a13290ecf9d3e35c5abbdb96d867adc253f259bca048d19200da9995d3c542e725d67ff82cf68da3917dd5864e18618397b30208df32c17541f7ad6ae5d04444a8046375843dd37264404b7a95875145532c2f5aed2e5dd32c9f8dcfb9c92fe", 0xe0}, {&(0x7f0000000700)="11cd48137f2b3c596060fcc73ea44011dc8b5919f41eee6e7a84769e45a3affbb9f33eb7649056ea9b57d66daecc815ae646a014be8d2e8dce58eaf2b42820933cfa7a166bf802b1df66e9d2a8f1625c82202da232f19cbfbdf5059df2b4edcb09a60c97b30447a36b42e32c38da", 0x6e}, {&(0x7f0000000780)="9a22f8506ea76cd06210ef71d759441dec1b0002ce73bf183725865fd921583dfc26dcb88a81340d462c3dd8d10282d5debd2e0c9f992ca526b6b559ca3a4cc4c1f2250dc80762b50fdf82e37efa8c535b3fbe09d58b7c84", 0x58}], 0x6, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000880)=0xfffffffffffffff7) sendmsg$nl_generic(r0, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0x90, 0x1c, 0x502, 0x70bd28, 0x25dfdbfc, {0x12}, [@nested={0x74, 0x93, [@generic="e4df1484eb4327d776375fc76694864b63b97977d9ca265ada087e9ea02f4db7d44ce936148701ab7a60ea67cd4aece7ab30ebbeb4b7e873cfeaca868fe44dfe4c785284d2232a682e3563ab20db1cc485182e55796438c99d9dd81159c4903105d219", @typed={0x8, 0x3f, @u32=0x5}, @generic="668b"]}, @typed={0x8, 0x71, @u32=0x9}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000a40)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000a80)=0x1) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000ac0)) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xe) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x42020000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x5c, r6, 0x901, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x810}, 0x4850) open(&(0x7f0000000c80)='./file0\x00', 0x200540, 0x0) creat(&(0x7f0000000cc0)='./file0\x00', 0x0) r7 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={'syz', 0x0}, &(0x7f0000000d80)="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", 0x1000, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001d80)={r7, 0x2, 0x9}, &(0x7f0000001dc0)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000001e40)="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", &(0x7f0000002e40)="43e75e31b484b2e09734411e764c83ed1120b29df382ed78f806fff151ccf63c5222c335b8c3b1d23455e2f9941fa9f34781a642ab14819723f18988b5e3abd57f4ea002c3e45cf320bfec5b305f2784cf78857e12bb635b196fd1c7de3e727971c047ff99d9a69522c6e91c4d545a16d688b3d192c9abb17b0ece467b247b265ff117a696ee203ed247e37b35b3e9988430c7d5ab01124cca34dc371f03f650f8879ae4bdd6bac8a09924a549d892") 09:13:26 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x14, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffff800}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, [], r0, 0x8}, 0x48) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) r2 = fcntl$dupfd(r1, 0x406, r1) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={r2, r2, 0xd, 0x1}, 0x10) r3 = openat$cgroup_int(r2, &(0x7f0000000400)='io.max\x00', 0x2, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000004c0)={0x3a, @remote, 0x4e20, 0x0, 'none\x00', 0x10, 0x219a04a6, 0x6a}, 0x2c) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000500)=""/19) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) fadvise64(r2, 0x0, 0x7, 0x7) lseek(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000680)=0x20) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/relabel\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) fcntl$addseals(r3, 0x409, 0x2) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000700)=0x80000000, 0x4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000740)=0x8009) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x580, 0x0, 0x428, 0x318, 0x0, 0x318, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, &(0x7f0000000780), {[{{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x1, 0x3}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1, 0xacf, @rand_addr=0xfffffffffffffffb, 0x4e22}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x9}}}, {{@ip={@empty, @local, 0xffffff00, 0xffffffff, 'bond_slave_0\x00', 'bond0\x00', {0xff}, {0xff}, 0x7, 0x2, 0x1}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr=0x68a, @broadcast, 0x0, 0xffffffff, 'bridge_slave_1\x00', 'gre0\x00', {0xff}, {0xff}, 0x8c, 0x1, 0x30}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xd, 0x1, 0x40, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x100000000, 0x4}}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x12}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e0) fgetxattr(r4, &(0x7f0000000e00)=@random={'trusted.', 'syzkaller\x00'}, &(0x7f0000000e40)=""/122, 0x7a) ppoll(&(0x7f0000000ec0)=[{r2, 0x41}, {r5, 0x80}, {r1, 0x4000}], 0x3, &(0x7f0000000f00)={0x0, 0x1c9c380}, &(0x7f0000000f40)={0x2}, 0x8) pipe2(&(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000fc0)=r0) ioctl$sock_proto_private(r6, 0x89e2, &(0x7f0000001000)="c1fd91e6770b9e252a9eca79c56b912b1efb364ffcf1198a09d89fd2687573d4a9aaa77d4ab8aa8ef3ea659b") ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000001040)=0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000001080)) 09:13:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11008000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "4a53d876dc3aa28e34da16a23ee2dad1a6c75daa"}, 0x15, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) sendto(r0, &(0x7f0000000240)="838c4aeb002e231901535017648105c64dd0d3bc11ae1e714356a913590c0fd0f4a2b1382c015f63edaec946b1a5f0b2f71838326760565d699096d0e2d1d9ef43e9e6717a274279725402f76e438efd636bd7714e6d7657be9faf1fb65a66a56444ae7ed0fa583ca8420e97c8ef495090462bec5ca942b6801d59aa9a6254e6e51c82dab1f3c78584ac6ac11860f468db61d3ddee911141606d41ad278ba8bacc68c38a21a902a18a2995fa950199485c352ddf5329", 0xb6, 0x20000000, &(0x7f0000000480)=@ll={0x11, 0x4, r2, 0x1, 0x8351}, 0x80) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000500)=""/231, &(0x7f0000000600)=0xe7) syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x4ca513aa, 0x3, &(0x7f00000007c0)=[{&(0x7f00000006c0)="ff97ef532b9c4030162904942e58ba7cb6aa5939e1554a152ba935beeb54a222401f8f1e9a07d9adcbde6e096d971fdbed0510b28f093d0fbcef805fb0ad10673d", 0x41, 0x3}, {&(0x7f0000000740)="92685efdf4e446db24ec1d5471524adc91ef589d790355da7a0d4eb49c9e628d7823e79331b39fad03d37af58104e62e19f8c1fe0fa0cbca48133fdaa8", 0x3d, 0x9}, {&(0x7f0000000780)="9dae", 0x2, 0xcd12}], 0x10a0002, &(0x7f0000000840)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@rodir='rodir'}, {@numtail='nonumtail=0'}], [{@pcr={'pcr', 0x3d, 0x2a}}, {@pcr={'pcr', 0x3d, 0x3a}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_appraise='dont_appraise'}]}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000900)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r3, 0x10, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40840) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0x9c, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6b38}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast1}}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x5a]}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="ecb3aeb9fe57b7312d1a7b20f40197d1"}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x84}, 0x8090) write$P9_RMKDIR(r0, &(0x7f0000000b80)={0x14, 0x49, 0x2, {0x8, 0x4, 0x4}}, 0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000e00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x180, r4, 0x5, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x66d0}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x246b46d5436de0c1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe0ed}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x910}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x180}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x810) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) nanosleep(&(0x7f0000000f80)={r5, r6+30000000}, 0x0) getsockname$packet(r0, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001000)=0x14) fsetxattr$security_evm(r0, &(0x7f0000001040)='security.evm\x00', &(0x7f0000001080)=@sha1={0x1, "741e4188433c3b75e75ee4ce017c392161185be5"}, 0x15, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x5020}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, r1, 0x20a, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x60000004}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x24, r1, 0xa00, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000012c0)=0x80000001) ioctl(r0, 0x3, &(0x7f0000001300)) writev(r0, &(0x7f0000001440)=[{&(0x7f0000001340)="f14b2979c22b242c335e2ec49c17faa4e3c1fb3d3ebf5b2dac8609984f75434649969df38a173c6a04b5e43b1e35daa0006a458677bc2667a2f527d5e7d1d83ccbf7901ce1b931c16d833089986ffe416ba08ca9bebf9a81b283e2b82aff395622b61f896ca9cfb7ffe56de66e50b87842c5fb15296ace1d9544f4b15a8c9440dfd5542b29624b6811851b2eed1ef9e26afd0f3df36bfc67271e3a6f9246ccd5acf9c7e385454aa1cc6f45292b65b1084bd0ae333277fc4979a36e20401d3d61964ee5a0878c5283b067eaff8ac9dd27d1c17774", 0xd4}], 0x1) recvfrom$inet(r0, &(0x7f0000001480)=""/206, 0xce, 0x9f46b3689c76de3f, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001580)={r0, r0, 0x6, 0x812a0325276056b7}, 0x10) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000001600)=""/232, &(0x7f0000001700)=0xe8) 09:13:26 executing program 3: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/21, 0x15) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180)="55a93790c11e71a9fbb4b400699a4c985bafcce971048cf189d9612d6bfff1dba4200520fae58f50c971d5453939fa86fca3", 0x32, 0x1, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x7f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='bic\x00', 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) getpeername$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) poll(&(0x7f0000000300)=[{r0, 0x1410}, {r0, 0x28}, {r0, 0x4000}, {r0}, {r0}], 0x5, 0x3ff) nanosleep(&(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000003c0)={'vcan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) fstatfs(r0, &(0x7f0000000400)=""/131) setxattr$trusted_overlay_origin(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x0) r2 = epoll_create1(0x80000) mknodat(r0, &(0x7f0000000580)='./file0\x00', 0x8, 0x73c075aa) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x8, 0x6304, 0x8001, 0x8000, 0x2, 0x7, 0x8, 0x87, 0x40, 0x2b7, 0x8, 0x7, 0x38, 0x2, 0x5, 0x3, 0x4}, [{0x0, 0xfffffffffffffcde, 0x8, 0x0, 0x7f, 0x9, 0x9, 0x1000}, {0x3, 0x4ab, 0x2, 0x0, 0x9, 0x3, 0x2, 0x80000001}], "240dadd962a9ac6bb04e390efd31931f0597bc5cd08bf11dfa8d6ba8677ff5ced33816c7eb15f98f0628e3167ffd746973a5d1c09b1b5c269df70aad26d10a2e3fb134555bf1301e6a0ccf80fb635b5269f3194ffbe56812f67788b19015318b15e599679e3f156a1c5215bf42a6e9180bc366f0de7c683f2fca2374cf3e5858a950dd625402a6055fefe1cc5f27d419ace89e6e6875625c2c18e86fe7b6a5c4c82a57573c301f7a17e5578f56955b843220f66ad8cb6133e83ecd87aa82ab12051c039390b62e26c6", [[], [], [], [], [], []]}, 0x779) setxattr$security_selinux(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)='security.selinux\x00', &(0x7f0000000dc0)='system_u:object_r:ld_so_cache_t:s0\x00', 0x23, 0x3) write$tun(r0, &(0x7f0000000e00)={@val={0x0, 0x8fe}, @val={0x3, 0x0, 0x4ebc5f54, 0x7ff, 0x4, 0x9}, @ipv6={0x9, 0x6, "9b02a3", 0x89, 0x33, 0x8, @remote, @loopback, {[@dstopts={0x88, 0x6, [], [@enc_lim={0x4, 0x1, 0x2}, @calipso={0x7, 0x30, {0x7fffffff, 0xa, 0x7fffffff, 0x3, [0xd01a, 0x80, 0x1ff, 0x2, 0xcd]}}]}], @dccp={{0x4e24, 0x4e24, 0x4, 0x1, 0x80000000, 0x0, 0x0, 0xe, 0x1ff, "aa402f", 0x100000001, "8d715f"}, "0f4888b467427fbef557c30a6731606a9652d1f881d186b769cd0d285e671bb75e2a2a9343d1eaaa73747b30f25d419c6a7dde7374dfffd2eb"}}}}, 0xbf) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000ec0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) pselect6(0x40, &(0x7f0000000f00)={0xffff, 0x9, 0x1, 0xffffffffffffffc1, 0x9, 0x3f, 0x2, 0x783b379b}, &(0x7f0000000f40)={0x400, 0x1, 0x4, 0x1, 0xffffffff, 0x7ff, 0x1ff}, &(0x7f0000000f80)={0x2, 0xfff, 0x7, 0x0, 0x81, 0x80000000, 0x4e, 0x1}, &(0x7f0000000fc0)={0x77359400}, &(0x7f0000001040)={&(0x7f0000001000)={0x10000}, 0x8}) fcntl$setstatus(r2, 0x4, 0x2000) r3 = syz_genetlink_get_family_id$team(&(0x7f00000010c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001540)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000001500)={&(0x7f0000001100)={0x3c4, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r1}, {0x1ec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x70000}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r1}, {0xbc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/net/pfkey\x00', 0x103800, 0x0) getpeername$inet(r0, &(0x7f00000015c0)={0x2, 0x0, @multicast1}, &(0x7f0000001600)=0x10) syz_open_dev$loop(&(0x7f0000001640)='/dev/loop#\x00', 0x1, 0x1) clock_nanosleep(0x0, 0x1, &(0x7f0000001680)={0x0, 0x989680}, &(0x7f00000016c0)) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001700)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x1, 0x0, "ffaf98736ba98ebf06f4bfb0a3760bc7a6275440d0541f32ffc5d63aa3152f2f25e711571a9876e6bc37406076402481be8f801879f93028e1b30ee3d752a12527397a00c52e5c9c31a061ed326c4df4"}, 0xd8) 09:13:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20002002}) prctl$PR_CAPBSET_READ(0x17, 0x22) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e22, @loopback}}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xc0, 0x6, 0xfff, 0x7, 0x17, 0x5, 0x4, 0x8, 0x8000, 0x8}) r3 = getpgid(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) tgkill(r3, r4, 0x15) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000180)=0xfd19) ppoll(&(0x7f00000001c0)=[{r0, 0x4042}, {r0, 0x4022}], 0x2, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240)={0x10000}, 0x8) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x7, 0x0, "d0cfd76a4d8cb040ff15c806e68438070e68c344b3223dd6ecbbd96efa64303ad8af2ba00c4610457d42112579c07ff6da45cff5825d092ad4408383f4d61783247219c66bf36ad268c65e0c70efe568"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000003c0)="d60ab11bf26e383f72efbd73b770151922427fb8b38a9f7338370136fe2401c34745325c4f7d6733bad5cb02bab4d44053d248fd85f748259970e02fd0ad90031cb18c61fd7d77aa9ec498d86b322099a7871b0a66e59a23c73a7014548a500ff8621bc6a51ac1603a76d34b6b5a762e5539da8d9f823850fd5036ad2b9bc89f843adccc718501411671654e3d83db7ad9eaf7d81fcd5140de8e7927ddc8fbd6b83b1d307b104480c7af1cf37bc522d62a7c8678aa88e7582199e38edef2786d1f0e12e1b9d105c9331e88ca58ab0dfb56a7db3495db675e37e4f8279a506c2c8c5ae62af33314177876cdf0d8cf3ac87f115ffc1c", 0xf5, r0}, 0x68) geteuid() sync_file_range(r1, 0xb7, 0x2, 0x6) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000540)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000580), 0x4) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000005c0)=""/130, &(0x7f0000000680)=0x82) lsetxattr$trusted_overlay_redirect(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='trusted.overlay.redirect\x00', &(0x7f0000000740)='./file0\x00', 0x8, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000780), 0x4) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f00000007c0)="37247cb8a40fec47dc9196796748acfc596c7d8bc65a8b94d6b7cd7b990896e125e2f0c3329bf8a35305dfbaf40a9e3c749120b6467f335c2999c246a1fb58a610727cc80acdded9b9ca2b879508fa2939a852b95d1b48210076da956f8989dd20b36f01f51043de2f420609dfb9263bcb42a3dc6cdfe1b9231f927a741e9e925e9292335eb644f7da8f899b0dd0b300094ad05cc633965693405a28bdf41002fd48fb4776eba4cb11ed7211f85ea80885a276aa6314") fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x2) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000900)=[0x20, 0x400]) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000940)={0x8, 0xfffffffffffffffe, {0x55, 0x0, 0x80000001, {0x5, 0x6}, {0x8, 0x80000000}, @rumble={0x4, 0x400}}, {0x52, 0x7, 0x5, {0x2, 0x1d}, {0xfffffffffffffffc, 0x4}, @rumble={0x7, 0x6fb0}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x7, 0x4, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x10000}, [@alu={0x7, 0x6, 0x4, 0x0, 0x4, 0x46, 0xfffffffffffffff0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x6, 0x65, &(0x7f0000000a40)=""/101, 0x41f00, 0x1, [], 0x0, 0xa}, 0x48) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000b40)) sendmsg(r1, &(0x7f0000001100)={&(0x7f0000000b80)=@nl=@unspec, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="77ceef952db36a0e0bf5863d9b80f2c284bc44ce2c25a650c21fdbfe9fb73b423bdaa85c1235a125ad96c74a572085c041ca559b6de084af69f996e4edee49bfed49063a75bfe6216f866b536c4d35d80c4a9920b3ad5f962411d79589cc60de8024121c88526ff850190895d76db670d84192", 0x73}, {&(0x7f0000000c80)="6984508dd1fe9a7d10058e450b03496e538117", 0x13}], 0x2, &(0x7f0000000d00)=[{0x30, 0x1ff, 0x8e7c, "1e620713141662efb0aa79ef319eaf4262be14d05c0f560a57f8ae"}, {0x78, 0x101, 0x8, "b8971ab0dc4a59fe9c19c644123b44d42602caf63a3461dec9585424210d5dec957a007cabd7ff37696c94eba2764a09108fdb74a103200f5fe7244e996026c218b01c75a97793ce8e908995d5688711cdc570b973eec41cc208dd24ce2e639efd"}, {0xb0, 0x118, 0x6815, "f21ea037a1bf3d327e49c753a2f1e2867561ac2fae3bac6d5d0a99e235ea9035d9eed24c6331f819ce2f73d80ec3df3b21a4bafdd051f7a7cb0481d6755f5f51475ae05f761c0d980121bcef0a549a9b817a5e490206942a5daa857fda59fa10ad50b6e29d53726869ad183b2cfc71bffe83be463065e9afabdb48e88a507475312e51baee87fa49902370feeff6019a1bd748426020d8d295f576a4d3a5ba91"}, {0xf8, 0x114, 0x7, "1c4a537ffb061e6b65c4127b6946d5583c2a96d002f665b4da9c694f37048a5265c32f16aeef868b7dcd856d6cda99ad7d94d830c5036f84e725fb11cdc5113288b1e2df933eb1ea37d6e346af10b37ba9dec674a4028767b405b85780bcff883ce0dd379dc699d7c830e9510fd852682cc5c333a4fd5c7e24074743b644f11ecde1beb6a9615f246e1c85b6723deda00bcbf4cad1479c80efd0dfa321141783caa43812b79b39faa46c16019bcaa35f4c78dd75ca9665f01ce83fcdb26f8ec1419873c899474317e8c575c8bec3f8d3bc1965710409bc591f366ba6c78afa864165154868d1"}, {0xc8, 0x117, 0xba3, "5fcf422cf8a35babe47065a3948ff4b5d934009d8e02d80922a4428e7f502962abef87e07e3e44179fb212f6f9f40db2ef65fd78c9f0ff5800e17d7983037271796d0356e78d2490c465883e543485d0042d12d03c7e3fabed171e10cfa27727f1cf8385113aa1d980e47291440132ea96b16074fc2f05350357bb37f1a974c8d91310a2e8570b5ef313f862c714ea11cd05241e96d423bcec2ed8c0ad5d6a548b11e970f2348c3f2960020a6314a9189800aa3a"}, {0xe8, 0x1ff, 0x4, "8181588d589adb0ed53ece48ed27a01acf57510bc69c4b967a7a1fcd995a24cd5d59cf2032e93429a7c1d8912847942829513f2a60131c07bd9e6f56ff0718db74a8ba18f469ad2dc03780d9340e1505324ffa50bd8b41a562400fce1028136a4eafe9e1505370a02b7b8b0ef0a7ba7c26d46bed0a9fc56fa9004e5eee3fe27f5e2665972cc984df86524972a1e982f369731388db9f29ed446997fb7db4f9072a8b96b7cc3bf21fccfd10fe3b5a2221732d103ae94a23b50a1f563dafbcdbd235e0fb653b10657f3c398daa21fb20bf23b75f9e8e70"}], 0x400}, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001280)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x70, r5, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}]}, 0x70}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000000) 09:13:26 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x4, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) memfd_create(&(0x7f0000000140)='\x00', 0x6) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)=""/144) timer_create(0x1, &(0x7f0000000240)={0x0, 0x24, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_getoverrun(r4) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000002c0)="3b29856d63ec4a53a7a508f5c0eace20a6538a47aab7fc3fa97be4df1c4579152f112dae1ebb26e96e9edcd1f13f8b81d808b57012777084944b7b119887a4fb0ef5daad43708527415dee6c12fbcfced1691dfd4abcc9bc6117ab25b8e2402ed4a72927cef828a0e6aefdd769246989f527901c976eb866b7891c8ea732d830842118879d2901b38fbe49ab96db035a0bc670d9b6fa7be103c5f02fceaa3dcb32929884e2665350f9bd676ceace91bdce2dc33225a7c2fe28c1b3b029e982b443dc23ec98536d5e49cf50b34a17ca952bb308d5cbfeabf6a4d291d11b03f2f56840c6783d3cb0617943476109c1b5") link(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000440)=0x3) ioctl$RTC_AIE_OFF(r1, 0x7002) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x5, &(0x7f0000000500)=""/134) write$P9_RSTATFS(r3, &(0x7f00000005c0)={0x43, 0x9, 0x2, {0x6, 0x3ff, 0x100000000, 0x400, 0x9d, 0x6, 0x2, 0x2, 0x8001}}, 0x43) getitimer(0x0, &(0x7f0000000640)) r7 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'tunl0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000740)={@local, 0x0}, &(0x7f0000000780)=0x14) getpeername$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) accept$packet(r0, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000cc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000015c0)={@rand_addr, 0x0}, &(0x7f0000001600)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000017c0)={'bcsf0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001900)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'yam0\x00', 0x0}) accept4$packet(r3, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b00)=0x14, 0x80800) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001b40)={0x0, @dev, @multicast1}, &(0x7f0000001b80)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001bc0)={0x0, @multicast2, @broadcast}, &(0x7f0000001c00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000001d40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001d80)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000001e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001ec0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001fc0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002640)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002600)={&(0x7f0000002000)={0x5f8, r7, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0xf8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xcf}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r12}, {0x50, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0xfffffffffffffff8, 0x7f, 0x3}, {0x3, 0x1}, {0x8, 0x6, 0xffffffff, 0x10001}]}}}]}}, {{0x8, 0x1, r13}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r16}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x67c}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0xcc, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x1, 0x1, 0x7}]}}}]}}, {{0x8, 0x1, r21}, {0x100, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x7, 0xffffffffffff0000, 0x9, 0x1ff}, {0x4, 0xffffffffffff9008, 0x1ff, 0x100000001}, {0x6, 0x6, 0x7, 0x6}, {0x1, 0x400, 0x4, 0x20}, {0x9, 0x7, 0x1f, 0x200}, {0x4, 0x40, 0x4}, {0xfffffffffffffff7, 0x5c, 0x6, 0x80000001}, {0xffff, 0x36d0, 0xfffffffffffff001, 0x7}, {0x3, 0xac15, 0x1}, {0x6, 0x4, 0x8, 0x6}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1b}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x138, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x75}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xff, 0x0, 0xfffffffffffffffa, 0xc0000000000}, {0x10000, 0x401, 0x5, 0x3}, {0x0, 0x2, 0x3, 0x80}]}}}]}}]}, 0x5f8}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) [ 85.516965] audit: type=1400 audit(1552641206.435:8): avc: denied { map } for pid=1836 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 09:13:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x7, 0x4) r4 = getpgrp(r3) timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=r4}, 0x0) timer_delete(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) write$UHID_CREATE2(r1, 0x0, 0xfffffffffffffd21) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 88.223954] audit: type=1400 audit(1552641209.145:9): avc: denied { create } for pid=2732 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 88.248288] audit: type=1400 audit(1552641209.155:10): avc: denied { write } for pid=2732 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 88.281448] audit: type=1400 audit(1552641209.155:11): avc: denied { read } for pid=2732 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:13:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x7, 0x4) r4 = getpgrp(r3) timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=r4}, 0x0) timer_delete(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) write$UHID_CREATE2(r1, 0x0, 0xfffffffffffffd21) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 88.435782] hrtimer: interrupt took 55162 ns 09:13:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x7, 0x4) r4 = getpgrp(r3) timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=r4}, 0x0) timer_delete(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) write$UHID_CREATE2(r1, 0x0, 0xfffffffffffffd21) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 09:13:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x7, 0x4) r4 = getpgrp(r3) timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=r4}, 0x0) timer_delete(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) write$UHID_CREATE2(r1, 0x0, 0xfffffffffffffd21) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 09:13:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x7, 0x4) r4 = getpgrp(r3) timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=r4}, 0x0) timer_delete(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) write$UHID_CREATE2(r1, 0x0, 0xfffffffffffffd21) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 09:13:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 88.877566] input input4: cannot allocate more than FF_MAX_EFFECTS effects [ 88.887774] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 88.916780] input input6: cannot allocate more than FF_MAX_EFFECTS effects [ 88.961619] input input7: cannot allocate more than FF_MAX_EFFECTS effects 09:13:30 executing program 0: r0 = add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000015c0)="7095f2c085ba5b77aa28d552ed94c5f8d2cb6cbf07ee51b51cf8dd827053e7b0f2adb0f6a547071d445a82d6d1335dbeb6f52551aac12c742ce9df26e4dbc6d53422d18a6b848981f06dde780078d7916eecd7e565afa51c6f5ad23422e631a29d57b44b88ab606957a81e56f1b4d2022f25b1a856369506c0ae0364", 0x7c, 0xfffffffffffffff8) keyctl$describe(0x6, r0, &(0x7f0000001640)=""/36, 0x24) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000013c0)='keyring\x00', 0x7) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x6, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') sendmsg$nl_xfrm(r2, &(0x7f0000001500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x61}, 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x170}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) prctl$PR_GET_SECCOMP(0x15) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) ioctl$int_out(r1, 0x2, &(0x7f0000001380)) keyctl$unlink(0x9, r3, r3) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r3, 0x1, 0x1}, &(0x7f0000001540)=ANY=[@ANYBLOB="656e633d7261772068617368b683eb406d1f6150da3c5a3d73686135313200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], &(0x7f0000000180)="9326613f903fa63a3a98c69b3a3505b7cde111fd24b4c3e0564ef9978c2e38e771af79b1a3c450db9389827327ffdf859214aaecc2df5539f4e62a8ed23e366aa7a845248defacef3a25d48e3db1e4f2f0091b945c19d5f58c483956d5fa047c729ada11227e8cf94160d1db15c334b737726085984817f4c3e631291349ee763e2133563426c8a719333f86e40c1c413d61b4ed194a80ac0507ffbdf32740a983fda4c04c67d6238416b6cc8a", &(0x7f0000000380)=""/4096) [ 89.253462] audit: type=1400 audit(1552641210.175:12): avc: denied { block_suspend } for pid=2807 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 09:13:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0000000310000002dbd7000ffdbdf25000000008c0001001000030000000800030001000000000014234766e1e0918700020000000c0001006d6972726564000000001400120000000c0001006761637400000000000010001c000000080003000100000000001000180000000800030004000000000010000e0000000800010069666500000010002000000008000300289e0000000010001a00000008000100627066000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4000801}, 0x800) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 09:13:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x207fffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 09:13:30 executing program 1: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x7f}) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r0}) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:13:30 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x4, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) memfd_create(&(0x7f0000000140)='\x00', 0x6) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)=""/144) timer_create(0x1, &(0x7f0000000240)={0x0, 0x24, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_getoverrun(r4) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000002c0)="3b29856d63ec4a53a7a508f5c0eace20a6538a47aab7fc3fa97be4df1c4579152f112dae1ebb26e96e9edcd1f13f8b81d808b57012777084944b7b119887a4fb0ef5daad43708527415dee6c12fbcfced1691dfd4abcc9bc6117ab25b8e2402ed4a72927cef828a0e6aefdd769246989f527901c976eb866b7891c8ea732d830842118879d2901b38fbe49ab96db035a0bc670d9b6fa7be103c5f02fceaa3dcb32929884e2665350f9bd676ceace91bdce2dc33225a7c2fe28c1b3b029e982b443dc23ec98536d5e49cf50b34a17ca952bb308d5cbfeabf6a4d291d11b03f2f56840c6783d3cb0617943476109c1b5") link(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000440)=0x3) ioctl$RTC_AIE_OFF(r1, 0x7002) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x5, &(0x7f0000000500)=""/134) write$P9_RSTATFS(r3, &(0x7f00000005c0)={0x43, 0x9, 0x2, {0x6, 0x3ff, 0x100000000, 0x400, 0x9d, 0x6, 0x2, 0x2, 0x8001}}, 0x43) getitimer(0x0, &(0x7f0000000640)) r7 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'tunl0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000740)={@local, 0x0}, &(0x7f0000000780)=0x14) getpeername$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) accept$packet(r0, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000cc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000015c0)={@rand_addr, 0x0}, &(0x7f0000001600)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000017c0)={'bcsf0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001900)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'yam0\x00', 0x0}) accept4$packet(r3, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b00)=0x14, 0x80800) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001b40)={0x0, @dev, @multicast1}, &(0x7f0000001b80)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001bc0)={0x0, @multicast2, @broadcast}, &(0x7f0000001c00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000001d40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001d80)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000001e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001ec0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001fc0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002640)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002600)={&(0x7f0000002000)={0x5f8, r7, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0xf8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xcf}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r12}, {0x50, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0xfffffffffffffff8, 0x7f, 0x3}, {0x3, 0x1}, {0x8, 0x6, 0xffffffff, 0x10001}]}}}]}}, {{0x8, 0x1, r13}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r16}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x67c}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0xcc, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x1, 0x1, 0x7}]}}}]}}, {{0x8, 0x1, r21}, {0x100, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x7, 0xffffffffffff0000, 0x9, 0x1ff}, {0x4, 0xffffffffffff9008, 0x1ff, 0x100000001}, {0x6, 0x6, 0x7, 0x6}, {0x1, 0x400, 0x4, 0x20}, {0x9, 0x7, 0x1f, 0x200}, {0x4, 0x40, 0x4}, {0xfffffffffffffff7, 0x5c, 0x6, 0x80000001}, {0xffff, 0x36d0, 0xfffffffffffff001, 0x7}, {0x3, 0xac15, 0x1}, {0x6, 0x4, 0x8, 0x6}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1b}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x138, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x75}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xff, 0x0, 0xfffffffffffffffa, 0xc0000000000}, {0x10000, 0x401, 0x5, 0x3}, {0x0, 0x2, 0x3, 0x80}]}}}]}}]}, 0x5f8}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) 09:13:30 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0xfffffffffffffff9, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x8, 0x0, 0x100000000000, 0x5, 0x1000, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x4}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x8000, 0x0) r1 = creat(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000c00000000020200044a7b030005000000000002000000e0003f010000000000fca0d96460450c4499a745b5d9042138b38b4ad41ad4dc9d348b436bf5d4d34ccd135651236330b060efb2bfdd52278986c65ba939646031d93adf03d3"], 0x9a}}, 0x0) exit(0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x10, r0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb1500019ec543894b6e114ec14481d93affff1e7ca196d3d5010496342ea87aa14579f2fd639fedd5cc184f9bb9cbd39eb8276d2fd7f0"], 0x1, 0x3) symlink(0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setpriority(0x0, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000020020603) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$P9_RMKNOD(r5, 0x0, 0xffffffffffffff51) fstat(r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, 0x0, 0x10) prctl$PR_SET_FPEXC(0xc, 0x90002) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='bfs\x00', 0x100000, &(0x7f00000003c0)='trusted.overlay.upper\x00') 09:13:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1950, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000000c0)={0xff, @rand_addr, 0x4e21, 0x3, 'sh\x00', 0x3, 0x5, 0x4d}, 0x2c) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000180)) getpgrp(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000100)={0x8057, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f00000003c0)=""/121, 0x34a, 0x40000012002, &(0x7f00000002c0)=@rc, 0x70a18e) 09:13:30 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) getsockname(r1, &(0x7f00000000c0)=@nl, &(0x7f0000000040)=0x80) 09:13:30 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) poll(0x0, 0xfffffeae, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="505041bdd0492624ebab2772670fd303d77774441f", 0x15}], 0x1, 0x0, 0x0, 0xc0}, 0x40) [ 89.957034] input input8: cannot allocate more than FF_MAX_EFFECTS effects 09:13:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:30 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000000)='lotrusted#[\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=r4, 0x4) tee(r0, r3, 0x3, 0x0) close(r3) close(r1) rt_sigsuspend(&(0x7f0000000100)={0x1}, 0x8) sendto$inet(r2, &(0x7f00000001c0)="375239b640817efbd5d2b5ce3b8f0da8afe15e8b3346cf13fb4270409e7d8b8485cd63b5f1b9278e3a54bd324d36a3ca8ec29ade732f2b10be7f1eb6072d256d923890bbb6851b94fe89ddc0cb15aa7c7148dd270ec689833dd309a00e3002e9b72ecd15c20d5be9affb20c26f20ad1a131efe7b94648e446b3cf410fc61da2996388658bc18ad94e12031a6f4fe899dfca2c4f0d16604f1a07b7a972ceaf9e56e6688a929e6c3daae14fbe7b9dcb19c53f7fa1b283efb4c8b8511c68be4487ac1abeb9d3a4f98", 0xc7, 0x8080, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) 09:13:31 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/241) syz_emit_ethernet(0xfffffffffffffeb9, &(0x7f0000000140)=ANY=[@ANYBLOB="9f5fd736f08c0180c200000008004500005800000000010420880b0000000000000800000086dd080088be00000000100000000100000010000000080022eb000000002000000002000000000000000000000008006558000000000000000000000000000000"], 0x0) 09:13:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 90.053802] input input9: cannot allocate more than FF_MAX_EFFECTS effects 09:13:31 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) getsockname(r1, &(0x7f00000000c0)=@nl, &(0x7f0000000040)=0x80) [ 90.101337] device lo entered promiscuous mode 09:13:31 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) poll(0x0, 0xfffffeae, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="505041bdd0492624ebab2772670fd303d77774441f", 0x15}], 0x1, 0x0, 0x0, 0xc0}, 0x40) 09:13:31 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) getsockname(r1, &(0x7f00000000c0)=@nl, &(0x7f0000000040)=0x80) 09:13:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 90.128011] input input10: cannot allocate more than FF_MAX_EFFECTS effects [ 90.212055] input input11: cannot allocate more than FF_MAX_EFFECTS effects 09:13:31 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0xfffffffffffffff9, 0xc0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x8, 0x0, 0x100000000000, 0x5, 0x1000, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x4}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x8000, 0x0) r1 = creat(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000c00000000020200044a7b030005000000000002000000e0003f010000000000fca0d96460450c4499a745b5d9042138b38b4ad41ad4dc9d348b436bf5d4d34ccd135651236330b060efb2bfdd52278986c65ba939646031d93adf03d3"], 0x9a}}, 0x0) exit(0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x10, r0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb1500019ec543894b6e114ec14481d93affff1e7ca196d3d5010496342ea87aa14579f2fd639fedd5cc184f9bb9cbd39eb8276d2fd7f0"], 0x1, 0x3) symlink(0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setpriority(0x0, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000020020603) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$P9_RMKNOD(r5, 0x0, 0xffffffffffffff51) fstat(r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, 0x0, 0x10) prctl$PR_SET_FPEXC(0xc, 0x90002) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='bfs\x00', 0x100000, &(0x7f00000003c0)='trusted.overlay.upper\x00') 09:13:31 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) getsockname(r1, &(0x7f00000000c0)=@nl, &(0x7f0000000040)=0x80) 09:13:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:31 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) poll(0x0, 0xfffffeae, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="505041bdd0492624ebab2772670fd303d77774441f", 0x15}], 0x1, 0x0, 0x0, 0xc0}, 0x40) 09:13:31 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/241) syz_emit_ethernet(0xfffffffffffffeb9, &(0x7f0000000140)=ANY=[@ANYBLOB="9f5fd736f08c0180c200000008004500005800000000010420880b0000000000000800000086dd080088be00000000100000000100000010000000080022eb000000002000000002000000000000000000000008006558000000000000000000000000000000"], 0x0) 09:13:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:31 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 90.877939] input input12: cannot allocate more than FF_MAX_EFFECTS effects 09:13:31 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) poll(0x0, 0xfffffeae, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="505041bdd0492624ebab2772670fd303d77774441f", 0x15}], 0x1, 0x0, 0x0, 0xc0}, 0x40) 09:13:31 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/241) syz_emit_ethernet(0xfffffffffffffeb9, &(0x7f0000000140)=ANY=[@ANYBLOB="9f5fd736f08c0180c200000008004500005800000000010420880b0000000000000800000086dd080088be00000000100000000100000010000000080022eb000000002000000002000000000000000000000008006558000000000000000000000000000000"], 0x0) 09:13:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:31 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:31 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/241) syz_emit_ethernet(0xfffffffffffffeb9, &(0x7f0000000140)=ANY=[@ANYBLOB="9f5fd736f08c0180c200000008004500005800000000010420880b0000000000000800000086dd080088be00000000100000000100000010000000080022eb000000002000000002000000000000000000000008006558000000000000000000000000000000"], 0x0) 09:13:31 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) poll(0x0, 0xfffffeae, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 90.991358] input input13: cannot allocate more than FF_MAX_EFFECTS effects [ 91.014561] input input14: cannot allocate more than FF_MAX_EFFECTS effects [ 91.022679] input input15: cannot allocate more than FF_MAX_EFFECTS effects 09:13:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 91.069323] input input16: cannot allocate more than FF_MAX_EFFECTS effects [ 91.088248] input input17: cannot allocate more than FF_MAX_EFFECTS effects 09:13:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) poll(0x0, 0xfffffeae, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/241) 09:13:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 91.232744] input input19: cannot allocate more than FF_MAX_EFFECTS effects [ 91.256364] input input20: cannot allocate more than FF_MAX_EFFECTS effects 09:13:32 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/241) 09:13:32 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 91.337902] input input22: cannot allocate more than FF_MAX_EFFECTS effects 09:13:32 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/241) 09:13:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 91.395451] input input24: cannot allocate more than FF_MAX_EFFECTS effects [ 91.422339] input input25: cannot allocate more than FF_MAX_EFFECTS effects 09:13:32 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:32 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/241) 09:13:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 91.457186] input input26: cannot allocate more than FF_MAX_EFFECTS effects 09:13:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/241) 09:13:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 91.538695] input input27: cannot allocate more than FF_MAX_EFFECTS effects [ 91.544759] input input28: cannot allocate more than FF_MAX_EFFECTS effects 09:13:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:32 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/241) [ 91.649296] input input30: cannot allocate more than FF_MAX_EFFECTS effects 09:13:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/241) [ 91.732087] input:  as /devices/virtual/input/input32 09:13:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/241) 09:13:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:32 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) [ 91.838282] input input34: cannot allocate more than FF_MAX_EFFECTS effects [ 91.858158] input input35: cannot allocate more than FF_MAX_EFFECTS effects 09:13:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:32 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/241) 09:13:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:32 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) [ 91.978474] input:  as /devices/virtual/input/input36 [ 91.998524] input input37: cannot allocate more than FF_MAX_EFFECTS effects 09:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/241) 09:13:33 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:33 executing program 5: mknod$loop(0x0, 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:33 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/241) [ 92.163577] input:  as /devices/virtual/input/input41 [ 92.171027] input:  as /devices/virtual/input/input40 09:13:33 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:33 executing program 5: mknod$loop(0x0, 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:33 executing program 5: mknod$loop(0x0, 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) [ 92.283597] input input43: cannot allocate more than FF_MAX_EFFECTS effects 09:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 09:13:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:33 executing program 4: unshare(0x20020000) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) [ 92.386695] input input44: cannot allocate more than FF_MAX_EFFECTS effects [ 92.413348] input:  as /devices/virtual/input/input45 09:13:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 09:13:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) [ 92.522295] input input46: cannot allocate more than FF_MAX_EFFECTS effects 09:13:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) [ 92.584064] input:  as /devices/virtual/input/input47 [ 92.604451] input input48: cannot allocate more than FF_MAX_EFFECTS effects 09:13:33 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) [ 92.679051] input:  as /devices/virtual/input/input49 09:13:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:33 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) [ 92.749386] input input50: cannot allocate more than FF_MAX_EFFECTS effects 09:13:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) [ 92.863023] input:  as /devices/virtual/input/input51 09:13:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 92.939369] input input52: cannot allocate more than FF_MAX_EFFECTS effects 09:13:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 93.027252] input input54: cannot allocate more than FF_MAX_EFFECTS effects [ 93.033408] input:  as /devices/virtual/input/input55 [ 93.055711] input:  as /devices/virtual/input/input53 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 93.076724] input input56: cannot allocate more than FF_MAX_EFFECTS effects 09:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 93.141716] input:  as /devices/virtual/input/input57 09:13:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) [ 93.275935] input:  as /devices/virtual/input/input59 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) [ 93.429426] input:  as /devices/virtual/input/input62 09:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 93.538713] input:  as /devices/virtual/input/input65 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 93.587697] input:  as /devices/virtual/input/input67 [ 93.623006] input input68: cannot allocate more than FF_MAX_EFFECTS effects 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 93.797786] input:  as /devices/virtual/input/input71 [ 93.814153] input:  as /devices/virtual/input/input73 09:13:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') 09:13:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:13:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') [ 93.943468] input:  as /devices/virtual/input/input75 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:13:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 94.027396] input:  as /devices/virtual/input/input77 09:13:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:13:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') 09:13:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 94.090414] input:  as /devices/virtual/input/input79 09:13:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) [ 94.228083] input:  as /devices/virtual/input/input84 [ 94.260916] input:  as /devices/virtual/input/input85 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) 09:13:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 94.439312] input:  as /devices/virtual/input/input90 [ 94.454424] input input91: cannot allocate more than FF_MAX_EFFECTS effects [ 94.475263] input:  as /devices/virtual/input/input94 09:13:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 94.587200] input:  as /devices/virtual/input/input96 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 94.668001] input:  as /devices/virtual/input/input99 [ 94.704979] input:  as /devices/virtual/input/input102 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 94.803204] input:  as /devices/virtual/input/input103 09:13:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 94.909356] input:  as /devices/virtual/input/input108 [ 94.933610] input:  as /devices/virtual/input/input109 09:13:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 95.028602] input:  as /devices/virtual/input/input112 09:13:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 95.089666] input:  as /devices/virtual/input/input114 09:13:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 95.132795] input:  as /devices/virtual/input/input115 [ 95.133736] input:  as /devices/virtual/input/input116 09:13:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 95.217194] input:  as /devices/virtual/input/input118 09:13:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 95.259012] input:  as /devices/virtual/input/input119 09:13:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:36 executing program 2: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:36 executing program 2: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 95.423373] input:  as /devices/virtual/input/input123 [ 95.442760] input:  as /devices/virtual/input/input124 09:13:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 2: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 95.528765] input:  as /devices/virtual/input/input127 09:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 95.607896] input input129: cannot allocate more than FF_MAX_EFFECTS effects [ 95.645518] input:  as /devices/virtual/input/input130 09:13:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 95.669021] input:  as /devices/virtual/input/input131 09:13:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 95.726679] input:  as /devices/virtual/input/input133 09:13:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:36 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 95.857182] input:  as /devices/virtual/input/input135 [ 95.911422] input:  as /devices/virtual/input/input137 09:13:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 95.952687] input:  as /devices/virtual/input/input138 09:13:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 96.032765] input:  as /devices/virtual/input/input142 09:13:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') 09:13:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 96.116003] input input144: cannot allocate more than FF_MAX_EFFECTS effects 09:13:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') [ 96.167715] input input147: cannot allocate more than FF_MAX_EFFECTS effects [ 96.178462] input input148: cannot allocate more than FF_MAX_EFFECTS effects 09:13:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') 09:13:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) [ 96.276185] input:  as /devices/virtual/input/input150 [ 96.302554] input input153: cannot allocate more than FF_MAX_EFFECTS effects [ 96.313380] input:  as /devices/virtual/input/input152 09:13:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:37 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:37 executing program 5: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) [ 96.451200] input input155: cannot allocate more than FF_MAX_EFFECTS effects 09:13:37 executing program 3: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) 09:13:37 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) [ 96.517649] input:  as /devices/virtual/input/input157 09:13:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 96.602784] input input158: cannot allocate more than FF_MAX_EFFECTS effects 09:13:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:37 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) 09:13:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 96.691356] input:  as /devices/virtual/input/input161 [ 96.692251] input input160: cannot allocate more than FF_MAX_EFFECTS effects 09:13:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 96.739821] input input163: cannot allocate more than FF_MAX_EFFECTS effects 09:13:37 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 96.827015] input input164: cannot allocate more than FF_MAX_EFFECTS effects [ 96.828431] input:  as /devices/virtual/input/input165 [ 96.845832] input input166: cannot allocate more than FF_MAX_EFFECTS effects 09:13:37 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:37 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 96.871152] input input167: cannot allocate more than FF_MAX_EFFECTS effects 09:13:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:37 executing program 0: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:37 executing program 2: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 96.934438] input input168: cannot allocate more than FF_MAX_EFFECTS effects [ 96.971977] input:  as /devices/virtual/input/input169 09:13:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:37 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:37 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 97.091278] input:  as /devices/virtual/input/input170 [ 97.116101] input input172: cannot allocate more than FF_MAX_EFFECTS effects [ 97.116153] input:  as /devices/virtual/input/input171 09:13:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:38 executing program 5: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) poll(0x0, 0xfffffeae, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:38 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:38 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 97.190770] input:  as /devices/virtual/input/input173 [ 97.214683] input input174: cannot allocate more than FF_MAX_EFFECTS effects 09:13:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:38 executing program 0: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) poll(0x0, 0xfffffeae, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 09:13:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) [ 97.301999] input:  as /devices/virtual/input/input175 09:13:38 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:38 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) [ 97.449940] input:  as /devices/virtual/input/input177 [ 97.468556] input input179: cannot allocate more than FF_MAX_EFFECTS effects [ 97.480450] input:  as /devices/virtual/input/input178 09:13:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:38 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:38 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:38 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:38 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 97.625806] input:  as /devices/virtual/input/input180 [ 97.665283] input input181: cannot allocate more than FF_MAX_EFFECTS effects 09:13:38 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:38 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 97.739359] input input182: cannot allocate more than FF_MAX_EFFECTS effects [ 97.742710] input:  as /devices/virtual/input/input183 09:13:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 97.786346] input input184: cannot allocate more than FF_MAX_EFFECTS effects 09:13:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:38 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 97.874387] input input185: cannot allocate more than FF_MAX_EFFECTS effects [ 97.886137] input:  as /devices/virtual/input/input186 09:13:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:38 executing program 5: unshare(0x20020000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) poll(0x0, 0xfffffeae, 0x400007e) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="505041bdd0492624ebab2772670fd303d77774441f", 0x15}], 0x1, 0x0, 0x0, 0xc0}, 0x40) 09:13:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:38 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 97.968668] input input187: cannot allocate more than FF_MAX_EFFECTS effects 09:13:38 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) [ 98.010489] input:  as /devices/virtual/input/input188 09:13:39 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:39 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:39 executing program 3: mknod$loop(0x0, 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:39 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) getsockname(r1, &(0x7f00000000c0)=@nl, &(0x7f0000000040)=0x80) 09:13:39 executing program 3: mknod$loop(0x0, 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=0x5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0x800, 0x8, 0x5, 0x200}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:39 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 09:13:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) getsockname(r1, &(0x7f00000000c0)=@nl, &(0x7f0000000040)=0x80) [ 98.205352] input:  as /devices/virtual/input/input189 [ 98.238993] input input190: cannot allocate more than FF_MAX_EFFECTS effects 09:13:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:39 executing program 3: mknod$loop(0x0, 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 5: r0 = socket(0x3, 0x0, 0x1) accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = getuid() ioprio_set$uid(0x3, r1, 0x6) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) getsockname(r1, &(0x7f00000000c0)=@nl, &(0x7f0000000040)=0x80) 09:13:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) 09:13:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) 09:13:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x8) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 98.417750] input:  as /devices/virtual/input/input191 09:13:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 09:13:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) 09:13:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') 09:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xc32, 0x4c61, 0x401, 0x8, 0x2, 0x6, 0x4, 0x19f, 0x40, 0x2b9, 0xfffffffffffffffc, 0x3f, 0x38, 0x2, 0x100, 0x0, 0xffffffff}, [{0x2, 0x348b, 0x9, 0xffffffffffff7fff, 0x4, 0x7e, 0x8, 0x200}], "6cf550a1a6d3296ddd4bb5d3ccf1eab00897bc4b2c071940784a5fa4a9aeee7978a1b6d3fc7ee280119b80020ed048d5c3643a51dc5f994a7e19bd2eaca01e56b81bc278c10297935ff93e24151f5f0f407d8d8ddee57c0d0b0d00be329fa6fe2d3881cb74b0e890e7e3f3a83ec7efe012e3914a2671f8ca955a62914ef5287d83f06d30f4cad324f195f88a4fee32a498909d5ba895b36613c1cd81f87327c498b479eaecfd5c8926dfa9ff4dedd7b06e55f4205f1933fb79bcdc2e54d0a69912e93dd26e413ea46d032f7bf4b530", [[], [], [], [], [], []]}, 0x747) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$unix(r1, 0x0, &(0x7f0000000040), 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x45018}, 0xc, &(0x7f0000000100)={&(0x7f0000000b00)={0x16c, r2, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x32c}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x8084}, 0x20000000) 09:13:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') [ 98.617003] audit: type=1400 audit(1552641219.535:13): avc: denied { create } for pid=4310 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 98.626749] input:  as /devices/virtual/input/input192 09:13:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 98.678935] input:  as /devices/virtual/input/input193 09:13:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 5: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/null\x00', 0x1, 0x0) read(r1, &(0x7f0000000c40)=""/72, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000300)=0xe8) r4 = getuid() r5 = creat(&(0x7f0000000b40)='./file0\x00', 0x4) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000b80)="c333e8764c674a1670baed42ab6ae4735bd3b881309aad22037fe4d27d1831385b21f9016f784509c00ad031488b4b24b511ad0a001afc471b106ef8e77d1d17c60c9bdd2ed3d1ed6111aaf7e7c2e487fa16ef5d8e23aac350e7058490c19bef3b042306da844db9d654fa6b127ed364a55fc3f4b21ced") mount$bpf(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='bpf\x00', 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="6d6f64653d30313737373737373737373737373737373737373737352c66736d616769633d3078303030303030303030303030303766662c646566636f6e746578743d73797361646d5f752c736d61636b66737472616e736d7574653d637075736574657468306370757365742c736d61636b66737472616e736d7574653d6d643573756d2c6d6561737572652c646fed4b4200d89e426e745f6d6561737572652c686173682c756975a7ae6cda0e884a673d962ddb79a32b96c5b89d9e5d5c8ebb1bd9a39ebad28ec7362faef7c74ff1198d03821a00765e6e8059383fc3a8a2", @ANYRESDEC=r0, @ANYBLOB=',fowner=', @ANYRESDEC=r3, @ANYBLOB=',uid<', @ANYRESDEC=r4, @ANYBLOB="2cb9f1b13e9771d400fe57d859c76781148bb3ac38cd1576bcc62d28e1b2d36d0a7691507c4388e44090ec3335e7526ffe9e3ea330900bd881e6d83f4fa676068d4d550d704511b75df6faf0401a4193df526a1f1b9820fc5f73a60d818578222d254b005c4b85017656e924653098699ed61a9f0661fedb4f527cd85e62b63aabbe6aec46923cffe77d977835049caaa2b6eaa1c9d30fe5932779ae8543a03edb0177d8c92d7c04a2a8dfa306ca77caf72f67c8b7fd7485586ec41b2f2e"]) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)) munlockall() r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x109000, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast1, @in=@remote, 0x4e22, 0x3, 0x4e22, 0x0, 0xa, 0xa0, 0x80, 0xaf, r2, r0}, {0xffffffff00000001, 0x2, 0xb89, 0x80, 0x6, 0x1, 0x7fff, 0x4c35}, {0x0, 0x1ff, 0x4, 0x1}, 0x25, 0x6e6bb5, 0x0, 0x1, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x6c}, 0x2, @in=@remote, 0x0, 0x1, 0x3, 0x200000000, 0x6, 0x8, 0xdc}}, 0xe8) r7 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x2040, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000580)='+posix_acl_accessvmnet0\x00', &(0x7f00000005c0)='}\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='/dev/ion\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='/dev/vga_arbiter\x00', &(0x7f0000000900)='/dev/ion\x00'], &(0x7f0000000b00)=[&(0x7f0000000980)='\x00', &(0x7f00000009c0)='bpf\x00', &(0x7f0000000a00)='ppp0eth0-securityeth0bdeveth0proc\x00', &(0x7f0000000a40)='-\x00', &(0x7f0000000a80)='self&vmnet0trusted\x00', &(0x7f0000000ac0)='/dev/ion\x00']) writev(r7, &(0x7f0000000080), 0x0) 09:13:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') [ 98.749558] audit: type=1400 audit(1552641219.535:14): avc: denied { write } for pid=4310 comm="syz-executor.5" path="socket:[12978]" dev="sockfs" ino=12978 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) [ 98.819831] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev bpf, type bpf) errno=-22 09:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 98.876281] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev bpf, type bpf) errno=-22 09:13:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:13:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) 09:13:39 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x3, 0x3, 0x0, 0x3, 0x2}}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @broadcast}, 0x11b, 0x0, 0x0, 0x0, 0x1ff, &(0x7f0000000140)='veth0_to_bond\x00', 0x400, 0x8000, 0x53d}) 09:13:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 98.926723] input:  as /devices/virtual/input/input194 [ 98.954047] input:  as /devices/virtual/input/input195 09:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) 09:13:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') r0 = socket(0x3, 0x3, 0x7) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000056c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000057c0)={&(0x7f0000005680)={0x10, 0x0, 0x0, 0x20440}, 0xc, &(0x7f0000005780)={&(0x7f0000005700)=ANY=[@ANYBLOB="e36c0000", @ANYRES16=r1, @ANYBLOB="080c2dbd7000fbdbdf250300000008000500000000000c00020008000300030000004400020008000b000a0000000800090008000000080009000010000008000700030000000800040005000000080002004e210000080002004e240000080002004e240000"], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 09:13:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:13:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 99.163480] input:  as /devices/virtual/input/input196 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 5: setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) mkdir(&(0x7f00000001c0)='./file0\x00', 0x2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000140)='./file0\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x404400, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fb6d02ff35fa78ecae945f62c96f390788a9a6924f580bf61dd72af803cd6c6b39d39ef3083f027ba0a7c3b603c1f6c1d58c986c389e954d7b7077150a42ae80c803e2e7c13ab7e052f99c49bee6cae62aee26789986ff60a6dbd60bd26e7c513e"], 0x6d, 0x2) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x3, &(0x7f0000000580)=[{&(0x7f0000000340)="1d90742a5fb138a80abe9edd64a2506d743208f4a852f1a9ee5647e6c909e7c159686aca3de598de14746370447719f786676f471a02a0f9b9b3b03e683c360ae387ec9efce2cb5ade83f3e14c4bd04ecc83a9f9dca0c61e14896f", 0x5b, 0x1ed9c32e}, {&(0x7f00000003c0)="262c27b03efea9f7c658204dc41c8cca5d2096a770c9fd01c7624ef3b9c15467ef644b62b979d91579dc008decec48a1d1dd4e491d359903c10ad61594049263c46220684f7d65ddec63e006bb7f2cb19fd15f0fa81379435eb54bcff2b68dd75b4b3c61334658f65dc7980b03078bbf7db5f5dc65786bb6a0f5cd7e441064a62a2363d1b6c3709c4f72171ec6a7", 0x8e, 0x800}, {&(0x7f0000000480)="ae0cf700ac7e646825ad0880c5fd7348a639c68cf73b1d410f268902373fcdac307e04a1b254b2b64b5c60206877c8a1ab315795c4f2fc3cc5aa26cc4076d390b7b460c9c070ab9aa1f083240fc19ce1a87079631be2ecd632c48c5bafb7a8b88aa4e88783d4aa51640e65f7be44b59544a788bd9cce221590847600a211359e72db9d126d4f9df58a5db80ef349793989d35af747a008cdacd7a9e0aedd3625364ed436fecf9fbd5d71e8e6547d6ce9923bf7054f024399f1c58ed2596fd8270c7080bb305ec7754a88c9c963dc157fb316fca8530ff5312e7e1e01402329082e82", 0xe2}], 0x20000, &(0x7f0000000600)={[{@noinit_itable='noinit_itable'}], [{@fsname={'fsname', 0x3d, 'Z-[nodev'}}]}) 09:13:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 0: mknod$loop(0x0, 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 99.269527] input:  as /devices/virtual/input/input197 09:13:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 0: mknod$loop(0x0, 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 99.343917] input:  as /devices/virtual/input/input198 09:13:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 0: mknod$loop(0x0, 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000600)={0x0, @initdev, @multicast2}, &(0x7f0000000640)=0xc) sendto$packet(r0, &(0x7f00000005c0)="b0da733aefa1fb73bc663cf571e594b2536f94d4e43b0c6e35c83804a5665763ed3e64cc35ff0b92feaa8113a391", 0x2e, 0x4000040, &(0x7f0000000680)={0x11, 0x10, r1, 0x1, 0xffffffff}, 0x14) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e22, 0x400, @mcast2, 0xffffffff}, {0xa, 0x4e24, 0x401, @loopback, 0x8}, 0x800, [0x6, 0x80, 0x0, 0x101, 0xe4f7, 0x9, 0x3, 0x8]}, 0x5c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000200)=0x54) r1 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e20, @local}}) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00') 09:13:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 99.492189] input:  as /devices/virtual/input/input200 [ 99.528015] input:  as /devices/virtual/input/input202 09:13:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x400) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) write$ppp(r0, &(0x7f00000000c0)="bccb85005419bae5b6ff8f9b19110bc2e7bbc017717ff60b57e562ef71836606e9b179cce9b9ab4a2c90dff46f64dfdcbd59f9a041f3912d2ef4ffb39aae6307a87d39154db5ce89eb3b857aa92af5ffe367b10db389c1e7be3345060e2a6eac3bccbee38315f5c03a0a7cd5c506ec59d0ddba416f8cd9cf8889caa666f451a7336cb66f9bd35649bd30ad8319f4ca2f9c85e56173a14b56a99fece3be1ebbe09265dadda965210b5f189a23ade65133f4c10bc29bf07ce32a1cdfec", 0xbc) 09:13:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r4 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000100)={0xa0, 0x19, 0x1, {0x100, {0x40, 0x3, 0x8}, 0x40, r3, r4, 0x3, 0xf3, 0x0, 0x4bd4ce95, 0x1f, 0x5, 0x1, 0x0, 0x4, 0x100000001, 0x3, 0x5, 0x8, 0x2, 0x3}}, 0xa0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x2000802, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 5: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) r1 = dup(0xffffffffffffff9c) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x4) 09:13:40 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400400, 0x0) sendto(r0, &(0x7f0000000200)="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", 0x1000, 0x4, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x6000, 0x20, &(0x7f0000000100)) 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000140)={{r2, r3+30000000}}, &(0x7f0000000180)) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000003c0)={'b\x80ou\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, &(0x7f0000000440)=0x78) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r4, r5) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) socket$nl_generic(0x10, 0x3, 0x10) 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x8000002004, 0x0) unshare(0x2020000) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file1\x00', 0x2) 09:13:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 99.958359] audit: type=1400 audit(1552641220.875:15): avc: denied { getopt } for pid=4583 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:13:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) statfs(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)=""/77) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/152) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000000)='./file0\x00') 09:13:41 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:41 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x2) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 100.061650] audit: type=1400 audit(1552641220.875:16): avc: denied { ioctl } for pid=4583 comm="syz-executor.5" path="socket:[14403]" dev="sockfs" ino=14403 ioctlcmd=0x6612 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:13:41 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x8000002004, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') removexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@random={'os2.', '+\x00'}) creat(&(0x7f0000000000)='./file1\x00', 0x10) 09:13:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:41 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:41 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x1) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f0000000080)='\'\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x7}, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000200)=""/148, 0x94, 0x21, 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000480)={0x10001, 0x1, 0x0, [{0x4, 0x20, 0x100000001, 0x80000001, 0x29, 0x6, 0x3}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xfa5c, &(0x7f0000000380)=""/209) 09:13:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x1, 0x3, 0x1000, 0x400, "e8db56aab11d90e1be2ca66b807321cbea7399bf99ab9f1de3c2d8b4570515d641dbbac2275e49953872c23b38f71a96d07c2fe5b19387007f7a8c52ca09f3", 0x39}, 0x80) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:41 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:13:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x10}) 09:13:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:13:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:13:41 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) init_module(&(0x7f0000000200)='mime_type!\x00', 0xb, &(0x7f0000000280)='j-\x00') umount2(&(0x7f0000000080)='./file1\x00', 0x5) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x6bcb8821fd37259b, &(0x7f0000000180)='j-\x00') rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') execve(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=[&(0x7f0000000040)='\x00'], &(0x7f0000000380)=[&(0x7f00000000c0)='[\x00', &(0x7f0000000100)='lo&{posix_acl_accessproc\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\x00', &(0x7f0000000200)='vmnet0wlan1ppp1\xb0keyring})(self!\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='mime_type(\x00']) 09:13:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:41 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) statfs(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)=""/77) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/152) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000000)='./file0\x00') 09:13:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000540)='./file0\x00') r0 = dup(0xffffffffffffff9c) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x80, 0x4) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000040)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)="903127aa24f7a22a93352a7b9c7e683c5105cbd17adb032646b4c08c4e311aa5810fd743e08ea2ecdaad605d842f4d2f998bee602afbfb28aded23e1f0d1224f5ff43ba5a427ce219f15fc2e6423cdf0cf584fbe69f5bfdc0371b39e3fe7c1da", 0x60}, {&(0x7f0000000200)="2a18478e6a1ae6cfc19c46c6984151d1e24813e2812d1ea154452fb13fd2b2a1fc248f7cb21204566b68b8348eb776ea4089d68f7684a16242b949802d48db8ec13968c5218b4c5397e8123b9a159d59b874493adca7e68528764e116bd991cfcadae85680a8052030a1bfaeedc40d13cf4d7b9795ba8b38fdeb5e93cc8939cd75a547beffd6487ec9ea4f0dd8552f", 0x8f}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="001c000020000000000000000100000013000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x100, 0x4000000}, 0x40) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0x10) 09:13:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 09:13:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = socket$inet6(0xa, 0x8000a, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @reserved}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="ef45e2d36a49e175628334a057b4e6bea972ccd319ee3d4c786658063a0cc3049b219f34c9b275766217ad084f07fdd63e638dce2d35b626c193bf6e6d576f845f4a7df41adf8fae76efa79d842b2e728e8b2f2511511a9495b6c0b057db59f2ce4edcc7fefab44d4179b40733c2ea06af88d3a96d88e34833dad5874c62f574f8325575a4a816afa1296ca900da4a192d120dd795b26eb89a31575c39ae9abd1015bf0bc31f1d5d45649992329c2ab93eabc8bd6e973229125bc140bcd4a709cc212bad381f3f6a1cdcca48ed4c995631b3c27c703c1b1ff7a0a55a", 0xdc}, {&(0x7f0000000380)="1cc218f817790e0cf5c12c37cc2fe86fa0f39def5f1fe517a4b81673c3374d398c95318cf4c10c0d734ca15290172d853b7b213d646db798799a48b0bb1264ce93b1c55e6ca167ff1c9a747c50f01d2e3ce093bf1a6badb318fa2d8868466605efadd205930916a4ce883cfb34a35636b805588b309c08e956c969b27a63122eac40d80621c099d9af8698ff2cf8e0de4fa70a3221d6ebb4a21486ed0df00e1994b7cc18b568992e4ec9a6fba172bffbb50da3d273596681cb07a73e42eadb950c418b5ba2100775a9f1914bee2db5dd806fa39dc08a3eab70284f58ea8201cb15e687e61b22f6711b27705e5c", 0xed}], 0x2, &(0x7f0000000480)=[{0xd0, 0x11f, 0x240000000000000, "4210ba5aa77b64dc4dd8ac92b5f6dfe72623782b6421d60c1494079def94801ba7eb237804dc3810a6b3d5793c102e9efe3a2b2a46837e04f7df00e0840818a4cde10d4779a27a4195a2c8454a71400e4ea80cb98cc67cb892380aaefa1485ad09f0c3ec8e474dd05eca7f8d53e2d3809ec550a513c1ac62fe8f7b4e45a715143226fee72bf6797d7e4bd9fe090a2e49d1d71f0dab200ffde65216df9f3a38bbe57a70473efcd44b6117b9c18e3d15ede557f8459b45eb1ec0f0e2891569f8"}, {0x1010, 0x111, 0x2, "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"}, {0x28, 0x115, 0x100000000, "fa95332a6acb0f09a69db577015127e2e9d67bc878"}], 0x1108}, 0x4008000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240), 0x4) 09:13:41 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x7f}, 0x28, 0x3) 09:13:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:41 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xf700) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x1c0) eventfd2(0x4, 0x1) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000340)='./file1\x00') r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x647, 0xfffffffffffffff4, 0xfffffffffffff000, 0x801}, {0x3a48, 0x7fffffff, 0x0, 0x7}]}) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x600, 0x168, 0x0, 0x168, 0x2a0, 0x2a0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x4, 0x3ff, 0x1}}, @common=@srh={0x30, 'srh\x00', 0x0, {0xc, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x0, 0x0, 0x2000, 0x200}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv6=@remote, @ipv6=@mcast2, @port=0x4e22, @icmp_id=0x66}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x202, 0x3, 0x4}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x4, @ipv4=@rand_addr=0x9c3b, @ipv6=@dev={0xfe, 0x80, [], 0x12}, @icmp_id=0x67, @port=0x4e20}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xc, 0x800, 0x7}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'tunl0\x00', 0x95c}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x4, 0x1, [0x5, 0xffffffff, 0x8, 0x0, 0x8000, 0x5, 0x80, 0x5, 0xc7b4, 0x6, 0x7, 0x6, 0x1ff, 0x0, 0x10000, 0x6], 0x10}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv6=@remote, @ipv6=@loopback, @port=0x6, @gre_key=0xfffffffffffffffe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 09:13:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) write$P9_RREADLINK(r0, &(0x7f0000000240)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@local, r1}, 0x14) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:41 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x42) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) clock_adjtime(0x7, &(0x7f00000004c0)={0x0, 0xffff, 0x4, 0x401, 0xffffffffffff1991, 0xabf, 0x73ed, 0x9, 0x400, 0x7, 0x5, 0x2, 0x8, 0xc8, 0x0, 0x0, 0x4, 0x8, 0xf8, 0x3ff, 0x4, 0x401, 0x100000001, 0x4, 0x1f, 0x7f}) socket$inet6_udp(0xa, 0x2, 0x0) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='/selinux/enforce\x00', &(0x7f0000000100)='/selinux/enforce\x00', &(0x7f0000000140)='/selinux/enforce\x00', &(0x7f0000000180)='keyring-&&vmnet0keyring%mime_typecgroup%\x00', &(0x7f00000001c0)='/selinux/enforce\x00'], &(0x7f0000000480)=[&(0x7f0000000240)='vboxnet1vmnet1vmnet1keyringsecurity\x00', &(0x7f0000000280)='\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='#^(]\x00', &(0x7f0000000400)='security@wlan1(vboxnet1\x00', &(0x7f0000000440)='-\xf7\x00']) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x800000000000000b, &(0x7f0000001380)="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", 0x6d6) 09:13:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 100.608448] input:  as /devices/virtual/input/input218 09:13:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file1\x00', 0x8, 0x2) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e) 09:13:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:13:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x8, 0x3, 0x2, 0x8, 0x1}, &(0x7f0000000100)=0x20) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:41 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) [ 100.704503] input:  as /devices/virtual/input/input219 09:13:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setownex(r1, 0xf, &(0x7f0000001700)={0x2, r0}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x0, 0x4, 0x4}, 0x10001}}, 0x18) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 09:13:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="e8f8406f8d0f134b27727008aadf8ebcb5fa8d18f331884c31dded77847315b7411d61971f65bd9ea2b7b10a240e331bd952c63e2c1d47391516ecc2e90fa20bea31c8171808032c975a88fd912e6aea87ced091affcebe119dac5835c058a45bce8a8cad555bc0dace3ff03ae1fae21ec450812b46e89", @ANYPTR]], @ANYBLOB="3ba2c2e8a29ba0025d3e8dc8130e2a5ac36c309c39b84e27f8f5f3cc679eef2940edb6654045828a4f8fc5ee2f0c83c3e0ceb6dfea6309b4df5dbdf8c06c4cf45f79bf367c4b6ceed05a4d3159384ddf3e201db475b8dcc6922546407520e3139c3efb9769bef1e1ac11bfec83eea6cb4da22be90a92cac3ddb4eeb7c17d7d7ee1fee7ace158611fc031868c39f400c99db4f79a5fafaf54643c", @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYRESHEX], &(0x7f0000000140)=""/46, 0xffffffffffffff2e) 09:13:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9, 0x6bdf3295066a3265, 0x17, 0xc, "3dbd96883a736e48a68b4df7f4a38878075156088fadf69090cb8de4c2ccda8346590a70785665bd061d04c9dbdf3c0bcc3c7938438715cac91820c3bf1043d0", "05707283cba6766da07eaede54c71037b461648cb47e5d2c29b0327adf1b40e0", [0x400]}) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x800001fffc, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x4, 0x1, 0x10000}, 0xfffffffffffffffe, 0x1, 'id0\x00', 'timer0\x00', 0x0, 0x200, 0x94a, 0x7, 0xaa}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:41 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x32080, 0x0) 09:13:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4040, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0xef, "7ed2029b5f4dc7f81688d96165db6570b1ce5a4f81482473ad2a55aeebe962fa16ade76dcc2b3613a3d505c00912f03c1f40f4da720157e8a5a57f1c4173aedd315e4b4fb14581e95868d2b49c8513d3df4df6272dc076fafac27c773a64b1ac24d6dd44f6b1e83817d7d9e1fd7059a7388d98c344d16df19e47fe0b2af3201607665245df4adcb22a9898e6002b093ae3485a21717a11f1c5b75a1873f7a4c46ff57e1708fa3cf3f780449fc3af0a477470e1fb352ea6382a9a3659eb85aaa050ff196a583b402978d8bb6c19038e448588a38157f41af3113ba10bfa1a9824523f11c72070566f874fe976e65dc1"}, &(0x7f0000000200)=0x113) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:41 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@ng={0x4, 0x7}, 0x2, 0x3) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0xc1, "b4e76015ab1ca494015b5d424a97e941e577297a37681da956d954cbc166e4b9a7ce49c6209e92dab1337f0a2fb87d15eec603d64ce7d9b094eeb6bb3e6b70b50fff2dca59cb68814655e29cfef4e0a60317b00f0ec8dcd0bcbacea2e5b95d4e7c0a05c536bf8616cf7eda51c25e114d09cda56197b4ae32a0338e0b6d4f7af956724d0b29b66764540f2249faa628ef7a829f5416043c5b94d8295326c7d182ea0c5d8e11972ac594e71e29bfa916d8e79fae04a9957d7aab6cfb80430fef2260"}, &(0x7f0000000140)=0xe5) [ 100.877754] audit: type=1400 audit(1552641221.795:17): avc: denied { write } for pid=4798 comm="syz-executor.1" name="net" dev="proc" ino=14125 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 100.891546] input:  as /devices/virtual/input/input220 09:13:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file1\x00', &(0x7f0000000500)='se\xd6@f\x8c\xb8\x13L\xadM\x05CK64EXEC\x00\xc5\xf5\x98\xed\x85a\xdckP\xafSf \x1d^<;5\xe9&\x8d\xee\x1c\"[\x02\xe1\xaf\xedb\xa7}\xb5\x81\xe5f=\xe4nN\xab\x9f\xf2\xee\x1c\x8b\a0\x10\xce\xea*\x11\xd4X\xb7e>}\xdds\xe6\x9fP\xc0p\xf9\r\xe2\xdc2\xec\xbd\xcf]+9\x05Z\t>a_1E\xd1\xaa\xfc\x99\xd0Z2\x1c\x8d\xc6R\x16\xa5\x905\xa7\xd3\xdb\x8a\x04q\xd8\x9e \xc9\a', &(0x7f0000000100)='md5sumvboxnet0\x00', 0xfffffffffffffe9e, 0x3) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000580)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x50, r0) r2 = add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="a9f06f672e5300ef78fde7511f7bdb69a039512790bb31f20c095c0996236350ad47af0aeb7eeac9565125705daa2d8ee350c63cbe200f21ecd5710170c8381f9961a1e695a894f2f4e4b8d9eaf3df33f3f650a617a423d3320d43d342ed103ac097", 0x62, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r2}, &(0x7f00000002c0)=""/199, 0xc7, &(0x7f0000000500)={&(0x7f00000003c0)={'streebog256\x00'}, &(0x7f0000000400)="a067072b5e64684e905edeb565d60c3a086d59e8e49f7435751a9633da46e2cfa64ded0acfd927aaed23931f35f5df7cdb7f6cff39425aad9b42bec3fdf53c016c9d253dcdc092322cf8d486e0d88cb1adbce4791882ac6393b65eab5ceccb22244f4cb663779f596252a06f132f5f29402eb90e99f818e6ff0ed0cc13f5ee29faeba0bc9185385d52785b6ef19423ddd8bf2a1ae96c78e785f011e8aeb52432dccbca1337c72143d26c1af74f3d4fa4f304df4acd792563bd376a7f60a9637f1d820aff694cecead7b0799a88a29a30f01fcc44588bb64c42257789f0045495431ca72b7bf5", 0xe6}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:41 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xe4, 0x29, 0x2, {0x10000, [{{0x29, 0x2, 0x6}, 0xfffffffeffffffff, 0xf5be, 0x7, './file0'}, {{0x4, 0x3, 0x7}, 0xff44, 0x200000, 0x7, './file1'}, {{0x44, 0x2, 0x7}, 0x8, 0x60f3caf3, 0x7, './file0'}, {{0x0, 0x1, 0x1}, 0x1000, 0x1, 0x7, './file1'}, {{0x27, 0x2, 0x8}, 0x0, 0x7fffffff, 0x7, './file1'}, {{0x40, 0x2, 0x4}, 0x1, 0x6, 0x7, './file2'}, {{0x40, 0x3}, 0x8, 0xff, 0x7, './file0'}]}}, 0xe4) 09:13:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x50181, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'hwsim0\x00', 0x2}, 0x18) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000140)=0x4) [ 101.005886] audit: type=1400 audit(1552641221.835:18): avc: denied { add_name } for pid=4798 comm="syz-executor.1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 101.071132] input:  as /devices/virtual/input/input221 09:13:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) fdatasync(r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x4e23, 0x7, @empty, 0x8e57}}, {{0xa, 0x4e20, 0x9, @rand_addr="30af392658f2666293eb9b2c381ebaaf", 0x80}}}, 0x108) 09:13:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:42 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x60d02, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x40) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0xd, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) 09:13:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x100) 09:13:42 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 101.136494] audit: type=1400 audit(1552641221.835:19): avc: denied { create } for pid=4798 comm="syz-executor.1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 09:13:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 09:13:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x40}}], [{@obj_user={'obj_user'}}]}) 09:13:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x70) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000040)) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='-cpuset%-vmnet0%\x00', r1}, 0x10) 09:13:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)={0x1, {{0xa, 0x4e22, 0x2, @local, 0x5}}, 0x0, 0xa, [{{0xa, 0x4e21, 0x80000001, @mcast1, 0xfffffffffffff000}}, {{0xa, 0x4e23, 0x200, @loopback, 0x7}}, {{0xa, 0x4e23, 0x7, @remote, 0x3}}, {{0xa, 0x4e23, 0x1, @rand_addr="49a9452f051a732ace18ee7859ea1e8c", 0x2}}, {{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x718f2eda}}, {{0xa, 0x4e21, 0x7d, @mcast1, 0x11e}}, {{0xa, 0x4e24, 0x80000000, @loopback, 0x5b6}}, {{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}}, {{0xa, 0x4e20, 0x5, @local, 0x9}}, {{0xa, 0x4e24, 0x101, @local}}]}, 0x590) 09:13:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) [ 101.242904] input:  as /devices/virtual/input/input222 09:13:42 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = eventfd(0xffffffff) readv(r0, &(0x7f00000022c0)=[{&(0x7f0000000040)=""/60, 0x3c}, {&(0x7f00000000c0)=""/64, 0x40}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/138, 0x8a}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/196, 0xc4}], 0x6) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 09:13:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) 09:13:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0xb1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:42 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) socket$netlink(0x10, 0x3, 0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="03030c000000000500632b2565e5b8700900000000000000041a8ab3e283425ae0260d11ee10db07a8902b87b85ddd714e100501cd7fddde6360a3f22cbd7d41c6042f1fe97d279e21a59a7eeadf1aa9809d2299c75867d43f15fd57490ddb114b02d034556ee86b1febb2ceccc43e35cce023622b2d690af5cc25ad"], 0x6d, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x42) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)={0x8, 0x5}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) 09:13:42 executing program 0: clock_settime(0x7, &(0x7f0000000040)={0x77359400}) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="2f4365762f6e752c6c623000f8f7470a634f001b125cb631dc66db25fc55405bb32bba3eae73e3b5519677b35c5f9caa1e"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='anon_inodefs\x00', 0x2000, &(0x7f0000000140)='\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x410, 0x7fffffff) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@caif=@dbg, &(0x7f0000000240)=0x80) recvfrom$unix(r0, &(0x7f0000000280)=""/247, 0xf7, 0x2000, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) clone(0x1000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)=@known='com.apple.system.Security\x00', &(0x7f00000004c0)=""/38, 0x26) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x100) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 101.426160] input:  as /devices/virtual/input/input223 09:13:42 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000180)={0xb, 0xfffffffffffffffc, 0x7f}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x880, 0x778bfd40) 09:13:42 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000240)=""/4096) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) mlockall(0x6) 09:13:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1000}}], [{@obj_user={'obj_user'}}]}) 09:13:42 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syncfs(r0) r1 = socket$inet(0x2, 0x41ee05532b868f0e, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') setsockopt$packet_int(r3, 0x107, 0xb, &(0x7f00000001c0), 0x4) bind(r1, &(0x7f0000000100)=@hci={0x1f, r2, 0x3}, 0x80) fgetxattr(r0, &(0x7f0000000200)=@known='trusted.overlay.nlink\x00', &(0x7f0000000240)=""/98, 0x62) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x80000) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)}], 0x1}, 0x101}, {{&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)=""/74, 0x4a}, {&(0x7f00000003c0)=""/27, 0x1b}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/86, 0x56}], 0x4, &(0x7f0000000580)=""/224, 0xe0}, 0x9}], 0x2, 0x12021, &(0x7f0000000740)={r1, r2+10000000}) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='.\x00') 09:13:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x2, 0x4) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="ab0997c3169becbe402a0e5d5b378ddafce6a52c1f4885290c275ca4a2acda2b16d517c79251e81d7ab3808903f5022e7982b3bad47d26be04cd20b09e4f572697251a8b539ce1ad419e99a0f8789b79ec62e99d07e2c24045fd1bf80ae17d62f02e28be802b45ea8d0ffc6c05459be0bc8508caf81fdb56a3c4aeb3cf547a88ad8b9a9843666acaabe4d25d56c199b8eec16d1630e041a188f430a8b0ea49c949a1aa49e1f92b2c03f7aaebaae89ab4ec2f70cc5e09611bba733ca8a371e8bf55693d") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x14, 0xff, 0x9be3, 0x81, 0x0, 0x4}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) [ 101.607323] input:  as /devices/virtual/input/input225 09:13:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x1}}], [{@obj_user={'obj_user'}}]}) [ 101.669924] input:  as /devices/virtual/input/input226 09:13:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file2\x00') 09:13:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x0}) r2 = socket$inet(0x2, 0x1, 0xf5c) setsockopt$inet_int(r2, 0x0, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', r1}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') getrusage(0xffffffffffffffff, &(0x7f0000000200)) 09:13:42 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:42 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0xed6, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23}, {0x2, 0x4e22, @remote}, 0x2, 0x0, 0x0, 0x0, 0xbf9, 0x0, 0x0, 0x1a, 0x2}) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x8, 0x6, 0x101, 0x10000}, {0x7fffffff, 0x5, 0x92, 0xd4b6}, {0x200, 0x8000000000, 0x10000, 0x100000001}, {0xec3, 0xfc00000000000000, 0x8001, 0x7}, {0x3, 0x6, 0x2, 0x6}]}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 09:13:42 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clock_nanosleep(0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) 09:13:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_user={'obj_user'}}]}) 09:13:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @multicast2}, &(0x7f0000000280)=0xc) accept4(0xffffffffffffffff, &(0x7f0000002840)=@can={0x1d, 0x0}, &(0x7f00000028c0)=0x80, 0x0) sendmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f0000000040)=@ax25={{0x3, @bcast, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="a6e06597568f867a3db719b5d6bddd3f321439c05f2eaacdf658a339596aba02de9e38152efdf1f332b18e028c3fe1b77f8439b2f6eae4eb897898f57aa9ebfbf13187057a2a506d01a8c495b121a9dc058a81e667f1ddf954afa4086adaabfde99a24c3206f5e5250bdc5fa84f2b83651e9b7737f1af29c7605a4a8c6e855d8f9df68f8697d341343b7fd23c922136feb56060150ce050c20a925e4c884ad0747c042d4e07a4c130a9b0cd8110b162e56088acad93639c91d9cca4a3b647f190b7dc74daa09452a44e58a37f513d655f1b87c69d7c04a20c452c32cf96478b06a2267521d2144aa797f3f7617a33a3719e25952b9", 0xf5}], 0x1, &(0x7f0000000380)=[{0x58, 0x109, 0x100000001, "64292e2d2998459908f01ff789f8526a7b34c2f42557ec600aee5c7a3f347bcbe31682589bf8da681ab4128b9be3ef84b0cd132c58a1fcaff07379937cd3e1e1a05c15c307"}, {0x100, 0x117, 0x9, "c14edb102864c190401af78fce7c88dc1d8984ed17a39fcb55fe0824bee9a74b8a11a6da4884056053a40af0733793bd9ebc10bc5d7e89559636a6599aaa4aec127c7caadedd4d878dd12c6dc5d01cbf1dcd935c9a64e283fa175aa76c1fa36b03fbb036fa78e9ec80906717509835ff3474169f0259ccb273c921f738eebd617d902a656cb624e3f8a19da038a29757806b627f1a14c348da63e8ba0ef884780cb1a69485a8473c4338bd0c4127516f5fdb10bc4363f274ac867bf615cf63f7486c896f0b994bf0386e3dd8870fa858e10ef57f4370cdf75c9ec1e65a037e33913c5280172e3b62e9feb92586177adc"}], 0x158}, 0x8}, {{&(0x7f0000000500)=@hci={0x1f, r1, 0x2}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000580)="21f338886b12f1773c8c932ade3a7f6e804d0cc88edbb687eb80dd9051fc098558dca75cd317a43c7e4358684b1144420a238e2a262d7da18945895452f832409127d8e09f25753c7f7e256e738f6f3169d6b7efac370e9d17214201a2cfbd2ef800f5cb2f3f13c9554b6efbf5fddba4b6e151cec3174ff1d0eb1b44aa1fb4084cc2006031583a9590d4e262908046f7688df3a639f3665c8d8c0ca5fe", 0x9d}, {&(0x7f0000000640)="e1aba9fde2d8ffc420bb41a05dba5253728fc6960b0187a829f8ac878e9f56f3c691f8bd627a6d3c73b16efa438f5fc68e5ff554f0e768a302d247426f69326f0d08e44dad20a0773bb6d1bf8e46de9c20179b7fd8d10459d527139e6b48243da76515c9b65bce692881cc694e487103271945a3039fd4e59c9378f334cc97f9adb4c9d8aca55d0f23e45a46ab060f94213ccb2b0da12bd195203f0859bf8bd8bfdd046fcb824340a99c3a2b9c97247f99b5fc944290e6c31890a7893003d08929f8a53377895597220439e5a06e24bc371cbede727bca24702f94f300555080aea654886181b50b028c4899cdffb6ebafa55cabaa", 0xf5}, {&(0x7f0000000740)="123ab2c0b0170d1724d553c3c3f91033f0ea26708882d75e508818c8a04ddbfb7556b6ba89493ae2bb89e05fcc0b35fcbec9fa065341122014bdcae77bc4f7fd67d81d251e278801642e9798ec4868d30581ec5c05b8439658c717dcd2252d511ed03b7a06cb89175a2d58c3d04731df69916b7791e0f5aab99e7ae42dada43af2978d66b53e81df41ffa0554b5c81e2db1bd7e8c12b2935bb940fcc56df379a61a3fb89810def0d4e46c2e3a6e9928a5813cbbd9676f8", 0xb7}, {&(0x7f0000000800)="2f350f07812cc779e2937ca9354672d23d67a734072350abba85c4af7150d735c1340f2e104017ff948ae2aaf47d98de7892f617b74868c997df0445985ba33dd17b", 0x42}, {&(0x7f0000000880)="3f518be19b92004047138786fcd01f5aea3537a925501f4976eedbc4fffad196275532", 0x23}, {&(0x7f00000008c0)="45b1cf5e45544708b4173146e452acb765eef0c40c57a4761cfc06e8d90da52508495ee2151dfb40b55a88d14a3aada5651ff08e57d5d18b52a4f55f1227ea39", 0x40}, {&(0x7f0000000900)="4102c4f9b4d2e94e0d5f709934591efba721c464c458f05ad81618f916e8d4bb3bb25bdd5e", 0x25}, {&(0x7f0000000940)="ec6191d1f514050f3f3754913db4ff83b5235e4752f39b", 0x17}, {&(0x7f0000000980)="e2bcedf657735033638acf60a90f24e9c59bb4aa4267b16cb23706bbb4a050860ce591de70a9ae93e230dceead5c5fb87541077c19a3b7c99fef515ba91f04a00d6dda6c3d342572454090f13f15b96409863321e84c69a8d1f19e901d5739a7ac9cfdf920ccdb8cb77e33b77fdafc0f1cc88cb7e3727bdcc0da2920a9736f930f3c885068b82b8e188c366401e8eb1d23c7c3d3d98760dbd7520207e59d97", 0x9f}], 0x9}, 0x2}, {{&(0x7f0000000b00)=@ethernet={0x306}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000b80)="c719ac6d6cc3840beac5b37d43c6e11b98ca9b8694df8583af6d11acfeae5acb654790cd5fa5c31af9e26f3bd98488809070fa55ae24d31c6c3a2908e9790599d7a2569851ef0987b0f87e15693ed6cf40daa5880505a17f63ff9689f4fd557bb4e11b4875438bad69555878033c7dad96e3e58aabf91ce44317fb656d3ecb6a3993351963403bf9976f5ecdef5b000ec09d885ff5bf8eb1611b7a9064b3146c644d11079fd821fbc74d80fe8d5c7c48af6fc5ab416034656767977b8e9a68ddbc", 0xc1}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="56be576967080d0c3168690f3c9103c714474830cff665ea425a6c131b109663e3a21d1744b22475b70e58970b77d8d1024e340244f106a5a859d35b7d229616a6400a81cc732a936a452b4e56", 0x4d}, {&(0x7f0000001d00)}], 0x4}}, {{&(0x7f0000001d80)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e00)="308fd37f9ba746bf3003b1d75e2320ba688436754bf9a00eec13a093cb187eb5acf04b2f3927544f183edd47e2b30d62a56ac8d8ef03b2d9c5768eb327b11df40bddfb93ea44a5ac827954db0049c285580de9d026b6f571ee4a40bcf86a33d6d0f4ec7ce72e6740dd3bc5ba9620531cf8e79e3f0628e26a5151f4481f2d35e8", 0x80}, {&(0x7f0000001e80)="1a", 0x1}, {&(0x7f0000001ec0)="7b773335fe301964507633215b77020532f9799ed958a8d5fc072906c5e046a498aad7cf8a", 0x25}, {&(0x7f0000001f00)="146ad457a871b7b92782af87382c3d26d5cc0f0c77b4d9dd032797426abb22f826f7723936b1f3dcb676dc93940f47d0d59c550a7d634c687a2178373cb923d176c8b6bc2f002c88bb8510272fc3ce877bd4b44f6413e39d38130e8e74f1571914ddcbf25776fff15e9ca84171d6e591db17631ecb9ade65c5f82f41c7e31f31e70050fec9730fc7c6548e761410be75ac31b68480b2586573e7f692f595c235dcc18da2ad942dae545ef820059326edbba765144ab0d48474b93620b5844ccac2d63b7b5046de314675d3fded962c926932ee12ea63872f1fb9d46a5d90e39c17db99ce389ba7344a400e17bd25c24800fcec", 0xf3}, {&(0x7f0000002000)="2b6717265b5e234bce5520e6", 0xc}], 0x5, &(0x7f00000020c0)=[{0x110, 0xff, 0x9, "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"}, {0x98, 0xbe, 0xfffffffffffffff7, "9625589ab752776750912e4af6d8c2f600dbff1ef38a4a4393f4489d4be3666880186e5c8039a89cc91f96c593f9d887ed76e99ff78a86e14732208dba8903044c7c1393456c60926ee3b971a4b91e14228517a97871a831fa6bee864086c92fab338c2248788f285c5063b2e8781e7d739a8a8be4bfce18fd8cd5d0ec01892a70677b14b3f0ca34"}, {0xf0, 0x0, 0x0, "338736da0791e9ed33e83cb37b862d230bac288fe3e220305eed843d463a89879a81a663b98ff8b85ea9753da816dca0c922ad0bfeea03c7b1ebdfc43f6182d9fa682c9e1650c1ef577b795a538848ec283d1d55448a9a369684c1e62a95b3afe49a7e3ef4a4ef0622306cdad676568c821c9da257417b6290235d2a71017a5b9412efc749bcaa55627b92d226f87cca6b398f018fa126dd612ce4447f2ea77697d5941fc93aa588a8bba2f1fa10ffe34c99346d4dab6c7cac44745165e563a2501213eeb3d45382b2b1afc9496805cb214a6c0c3c4c9b60af2bac7130d2ab"}, {0xc0, 0x102, 0xffffffffffffffff, "e1565876ecf68dbae94015bfdef973aa00ba3c477635b451aef460db8a5544468c10eab053dbfe5c6ed30a3ff2f05fbf9a9101ba8f774e8a312c91c0cef94d315389ec43dd417f0437719edf61105026fe428346a0461afb594000768fcce3baa342015e0d6dda4c06e841b34f3545182858c774680680226008ea98a9f62f43d4d99dd20aeec37f62c232204ae4cee18173bdbe48feb1566eea9fa5cdf49ece459af859bb86ce7775b2"}, {0xb8, 0x110, 0x7, "341b8dc552fd483dda3896fd091ba8259936f23c60afdd7c676b488b45ae0ca48e507266fca326b41274c03e93f8833056ed7b88fbebc966651b24e4b1fca7878c4068e0ca403df65680df8fa94c7790d89952c30e331b9a2209d7acf970755031fdda6c7659e1ca9ba0252c9437bb43404cc3b1c7e5f460c06ef838feb731c908c575601606e644b271ec5b4e46da17caea3aabdbac79a420e82a49b0e33b010bc151db09901c"}, {0xc0, 0x11f, 0x1, "d76cf4adc123df7deda06283e0f0d29c3d682e54dbd44da18c122c4aefecccb9d9541cc71220d75b92884525c67cc11902437757be1cd49ae8c8d3037ae88aa895a689ad09da59db948036a314c8e41871e72096bebc307d08b60270538cc8746e2d82ca01d3bb4ce6d6d6dfeed22157716abbb289e31be4dcf58299467ef68ed75061f023f531d149109beab213220f71866043cfcd7f080bd3195942cd977d5e41bb8d91f6be7f10ea"}, {0x78, 0x115, 0x10000, "6f6131e12705abc72f76071dd27008892028a4ee13c3dbd3a83414f0aae9ad817a310d9097ab821223914dd19c87fab80bea758911463c26e7b2ad4bd52b073cb2ee014e0cc449a5db0f666b089ddf3332b94225625d8a71e9bb20ef1df804977276"}], 0x548}, 0x10001}, {{&(0x7f0000002640)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002780)=[{&(0x7f00000026c0)="dbb0bac5060ba7a6b456fd18da96bfb6c4a6ddd2692842b9db05bc1bb5e4221403f078568c4f49ccaf68e7c6b6e1871fe4c718195e8a0f785d322436fd2a160a5aeb35bea3b2015c68d4dda90f653999110f1c062553eb2e6f", 0x59}, {&(0x7f0000002740)="9632646c39eb4cea2ca595fce97cb0b79fc0854d7e0996b1b48d", 0x1a}], 0x2, &(0x7f00000027c0)=[{0x78, 0x11d, 0x2, "5c64b32a2db0bb7099761fba4f1c52d72e7440f0c0d397ddca2c5fdaa33745b0cbf439df0da42ceaff8d4138c359f9a1a791350dbb99ee5ad8e97869a471dd7be9fe8a90a53d39984461d749f189594446a0586eb0c96dc465a514407c3592ff3f5923747e7cf4"}], 0x78}, 0xfffffffffffffffe}, {{&(0x7f0000002900)=@ll={0x11, 0xf, r2, 0x1, 0x2540, 0x6, @dev={[], 0x18}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002980)="e7319d3b6f8f1f2dfce877cdc94bf53045ce9b4fc380fd0bef8fe6d5671964680fb76455828cdeeb4dabd3b0492a7406f727a40f13c07a147c3f2f6f32548a0015d3281e499dabaa4a44e214e26935de55c393e191b6539fd642584438d563991663220899d424a8861b80f1c4d0ce25ee5f90745bfd325e376e761487915088484011c1870e89b8585bd59cc91a7710aa55697a87a6a1eee96ab056b4c8d4b1a0634834df59e4765eb515c66d08b41ab710e602b398087bf5490fb527d23b9746ab118309c1e0a810b99f91f0736f2dd48a4799070308c9794b18", 0xdb}], 0x1, &(0x7f0000002ac0)=[{0xb8, 0x117, 0x200, "ffaec883c71563180c8e646ba544fceac1960bafb608eaa5b0a8e4ba3bbe2b9596c0655bb82dcbb7f69809440d6e5360b62b9c3026d5661901ee8a6dbb85957e654a621f764ff288f17a6053864c3482b070c3c78d8350b6b1ecab1bbb662e6a7a580a05f20b4fa6f2a592478c5786b0075f97f9057d39cfce1a1f30db820307be090f25bff447612f7d8092a94d81dbab527d1cdbdb2811241e34275d5a9a3215188679"}, {0x110, 0x86, 0x3, "ff83766bcf2e87b0fbf64096201da38a6b992250163a1653ba3615fcc2ca23cf7948c3e3243f6a4b37bd3f616a10fdbca522facb25c1485b5195c8645b38352199d08d376fbb9fcf0778c28c49d2f741a987ef44588f450954bd783fea05d3d06460999c225bb18eccbd7e6cdf55a4cf8c8ffecfa3f317df33963a022901db1699455f2e2ac05e410b332b2b08846692c7df321f8a7978c09871b5477843e55335b65166f56f6bca331bc198aa96642354034ee08e8b4a814c4f96fc620a9f0eed81c94cef2ccdf280442e152267ba546f27d528e3ef35c3076a1ddda02ee77192ed9371298a2704fec585ff0d70959a2cae5c9ba891e1d24f"}, {0x78, 0x0, 0x6, "844adb04c03f34c08391d4c01d873ee19858d5050cdd738fd8d24c74bc79ccc3de5a257ad32db7dd3fafd1e673a9ebfa3a87b3f26559aac8329a5f9d6e342b1c36815c7649909c62574f72e4f08d7c6f6d5651e6cb4a2570f34a33eac0e0ac59dea4"}, {0xa8, 0x0, 0x0, "cf7b32857a2606a5d776689eb2c03105e8d099199c4425a1df8b5d8b451a43c309aaecd038d750a19aed33cc52cc332e104de0dddf4dc2d7529471e0deb91389139a8a53e37ed52d0ad284d7c27f2d3eef934ee4eb0efd969675f031f4335137213534a5aee724051cf785e9194d732391ba1a0a9ac4064fb9554ec5f5f58a9926c365d6dc50b2e7797db0f57825d88659a5174a9c712328"}, {0x70, 0x107, 0x4, "d0dc50336d8a3ce6536632da53ca1d2b47cd8f9d79925d533edcab8eaf09adce77c437d6d3041a1ac1355c345dd1581e684e543d7856628f1b767ec8fc59f8b938a04943a3b04187d7e1f5e3996cc2afdef011f3db3d84d996c74166"}], 0x358}}], 0x6, 0x4) 09:13:42 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], [{0x1, 0x6, 0x6, 0x8206, 0xff, 0x6}, {0x5, 0x3900, 0x8, 0x2, 0x8, 0x20}], [[], []]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x8, 0x8001, 0x3ff, 0x4, 0x4, r1}) 09:13:42 executing program 1: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000000)='./file1\x00', 0x1fffffffffc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='.\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10800, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x100) lsetxattr(&(0x7f0000000040)='./file2\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f00000000c0)='\'*[\x00', 0x4, 0x2) [ 101.851849] input:  as /devices/virtual/input/input227 09:13:42 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0) 09:13:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x3}}], [{@obj_user={'obj_user'}}]}) 09:13:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file1\x00') 09:13:42 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x8000012004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000000)='./file0\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x2) 09:13:43 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xcc, r2, 0xf10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4cc3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3127cf0e}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff2e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000000) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0x370, r2, 0x202, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc0}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4fa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa51f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xbd1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffffffffffffc, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @rand_addr="7cff2916bfd084fe90ed7844d4cc502c", 0x7ff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf9dc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x322}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x1f}, 0x100000000000000}}}}]}]}, 0x370}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x801, 0x19b) 09:13:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[], [{@obj_user={'obj_user'}}]}) [ 102.054229] input:  as /devices/virtual/input/input228 09:13:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000380)='./file1\x00', &(0x7f00000005c0)=[&(0x7f00000003c0)='$\x00', &(0x7f0000000400)='$]\\vmnet0-\x00', &(0x7f0000000440)='em1\x00', &(0x7f0000000480)='ppp0em0system.\\\x00', &(0x7f00000004c0)='selinuxkeyring.]posix_acl_access\x00', &(0x7f0000000500)='vmnet0:\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)=',@posix_acl_accesswlan1selinux(nodevwlan0-\x00'], &(0x7f00000006c0)=[&(0x7f0000000600)='\x00', &(0x7f0000000640)='],user\xf6^#&\x00', &(0x7f0000000680)='vmnet0:\x00'], 0x100) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='{+\x00'], &(0x7f0000000280)=[&(0x7f0000000100)='$\x00', &(0x7f0000000140)='security\x00', &(0x7f0000000180)='\x00', &(0x7f0000000200)='vmnet0:\x00', &(0x7f0000000240)='%,\x00'], 0x1000) 09:13:43 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) 09:13:43 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x62d5) [ 102.123904] input:  as /devices/virtual/input/input229 09:13:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[], [{@obj_user={'obj_user'}}]}) 09:13:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x81b781a1f0541ed9, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb, 0x29, 0x1, {0x5}}, 0xb) 09:13:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') sendto$unix(r3, &(0x7f00000005c0)="d2eb099451c03be717ade37e3f667b10013e175c7a6abb29692b2cc0f427f93eb74bc4e21423096a13436d10919ffb446d5a8bc66d0ec0f96c51b5b6cb4de78bf4b3fb8760d48e1e9c1f69c6ce0e016b752a6e3b2bbf2f9cfd3fef8958ee712337a70ae81e2e02f90f3d777202a4a64054c39cf68b2af53049c3d018a644c84a66cc79911420821592ae79c8e7e22c942a4abfbb15f440a99b6d66cc23c4a12021aef8858ecc39b2379de77171d7e25fbee1f69a7ca40857d8a9f5eb157ee9a1b5bc", 0xc2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8001) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r4, r1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000480)={{0x0, 0x0, 0x7, 0x2, 0x8000}, 0x1000}) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x20200, 0x0) dup(r5) bind$inet6(r5, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f00000001c0), 0x4) open(&(0x7f0000000100)='./bus\x00', 0x900000141042, 0x0) fchdir(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:43 executing program 0: r0 = getpgrp(0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000080)="806d87d1b6658def4820e08c4b01a151af7b54e46aec5e824066fb5fb1c85dd1ef977c0c2fcbdb29878d149f089c777e068b219ae30315a8eaecd9e3454d996c90484fa1069a8e5e60ee3a606237a2cc6b6a588f8dd786300be9b8e23fabb865dc35cd87145171146fd9ee967d13c364e529a3e64953886098cb5487cc311622178c320672c2c06cde") mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) 09:13:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[], [{@obj_user={'obj_user'}}]}) 09:13:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000280)='./file0\x00') accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f0000000080)=0x80, 0x80000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 09:13:43 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x380, 0x0) 09:13:43 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x101000, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') [ 102.353630] input:  as /devices/virtual/input/input230 09:13:43 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0xfffffffffffffffb}, {0x100000000000000, 0x10001}], r0}, 0x18, 0x3) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) [ 102.443836] audit: type=1400 audit(1552641223.365:20): avc: denied { map } for pid=5164 comm="syz-executor.0" path="/selinux/enforce" dev="selinuxfs" ino=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 09:13:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode'}}], [{@obj_user={'obj_user'}}]}) 09:13:43 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0xc4) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/158, 0x9e) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:43 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)=""/115) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') chdir(&(0x7f00000000c0)='./file1\x00') 09:13:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode'}}]}) 09:13:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x94002, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000100)={0x0, 0x800, 0x1, 0x3, 0x0, 0x400, 0x0, 0x201, 0x6, 0x200000000000004, 0x5455, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:43 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) write$P9_RWALK(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="3d0000006f02000400080300000006000000aa65000000008a0400000001000000000000001001000000030000000000000021020000000800000000000000"], 0x3d) r2 = getegid() fchownat(r0, &(0x7f00000000c0)='./file1\x00', r1, r2, 0x1000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) setrlimit(0xb, &(0x7f0000000180)={0x3, 0xfffffffffffffff7}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000040)={'yam0\x00', {0x2, 0x4e20, @loopback}}) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x1400, 0x0) 09:13:43 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000140)=""/211, 0xd3}, {&(0x7f0000000240)=""/78, 0x4e}, {&(0x7f00000002c0)=""/78, 0x4e}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000340)=""/172, 0xac}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x6}, 0x6}, {{&(0x7f0000001480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/224, 0xe0}], 0x1, &(0x7f0000001640)=""/65, 0x41}, 0xa755}, {{&(0x7f00000016c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001740)=""/12, 0xc}, {&(0x7f0000001780)=""/153, 0x99}, {&(0x7f0000001840)=""/23, 0x17}, {&(0x7f0000001880)=""/79, 0x4f}], 0x4}, 0x1f}], 0x3, 0x10003, &(0x7f0000001a00)={0x77359400}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x22) 09:13:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode'}}]}) 09:13:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e22, 0x10001, @rand_addr="0c057456b8cd03585ce61b220fbb5f8d", 0x9a1}, {0xa, 0x4e20, 0x401, @mcast1, 0x1}, 0x100, [0x14000000000000, 0x8, 0x2, 0x8e3a, 0x6, 0x7bd, 0x8001, 0x100000000]}, 0x5c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000140)=""/8) 09:13:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f84f4be6ed6d", 0x6, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r0, r1) 09:13:43 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000100)="48bee65e2e82c780034fdfd15a4b9a37f8aa13a8152578faa6b1a92165c8cbb8294f07d4d8c18854a8ab167467e0a30065e92087cf02f2303acf946baa2726a1a660bdf98a4db1add46d6e5bf90655e6674be8aa6fdecd2ea1a44748e0244c7ec4f300a376a1f0c3b191b4bcd7905b06156c5281c0420c50af99122e8e347d29642b5c35fc8823a5073847877c0fc4afd1ad187f38d76ae96e3021b18b7d8ca387c34c16", 0xa4) ptrace$pokeuser(0x6, r1, 0x4, 0x71f) 09:13:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x4, 0x7, 0x9}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x210000, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode'}}]}) 09:13:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write(r0, &(0x7f0000000040)="a85e074f9c68e68ec1146df944f14e32febb7b48356798b26a9b81f25ef02777b4a4e09106b498e10a6f705cecd55367b523f5f38c9a7475fccd341a19d74db2d9a11f9879946d8e0c6f6d0eec0c1b2f0fb1a94a027d30965482d29dfbca2458597e1167", 0x64) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:device_t:s0\x00', 0x1e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 102.784475] input:  as /devices/virtual/input/input233 09:13:43 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = request_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='self\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r0, 0x400, 0x9}, 0x0, &(0x7f0000000180)="a59ec4f2784a9391d370c578674f3f8fa13b293d06fbc21822392fc98a2cbe9cabf35a95d8b3b35110af8097664f3b65e97a72066bc777fe0fc675e9cf3a2f7e988437b434e2a97ede663c85be219cd3582923aea8ee3b7020acbaf8f71cce71820bfb8dcd804878ee265d8884aa5a4d0b72682da35a2cbcc5e1cebc5dc0c02087929cd630e12b815b03173ac3b58f3b86515687b9fa63ff5349ba8c24e5ae4440d615db96e3981f82d0bc9fda1841d17699f77e9473dea25b2510665784ff087179cbc2d0", &(0x7f0000000280)="9e8fbd34669836c1dc71fb519d1882d8c765426f9e3c0b6a6ebd375bed9f81e39152186d18b26e3a00f8f3bf3a0c229ea7d7a683f4ebf1822dbe725649935695527eccfed132cb3899ae8805e7df897637739f37cae58740eafbaf9aad480d0cdd42ee389cddb40e4733bfd163a9a8ecaf4843d268cb7fafddeefac09367919be2e261a1") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0xfffffffffffffffe) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x101, 0x70bd29, 0xd907, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x84}, 0x4000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) [ 102.964615] input:  as /devices/virtual/input/input235 [ 102.982962] input:  as /devices/virtual/input/input236 09:13:44 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x88000002004, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x8) r1 = getuid() r2 = getegid() fchownat(r0, &(0x7f0000000000)='./file0\x00', r1, r2, 0x100) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000100)="33c9773194dc5ade7086e0c193c63bba74f0d288965376a6c962b4244e00183eddb5d5d61d8e6c085480bd76693b14cabffb05ff9e03692396b1396b8547a5e56a5ca03ef1f5db06ac1b0d897b7abfbbfda67db3e4") 09:13:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file2\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode'}}]}) 09:13:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='^-\x00', 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x26c40, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000001c0)=0x94d) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000100)=""/117, 0x75) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'netdevsim0\x00', 0x9400}) write$P9_RREADLINK(r2, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000001c0)=0x5, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0xd, &(0x7f0000000100)='#\\eth1cpuset\x00'}, 0x30) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x5, 0x0, 0x2, 0x5, 0x0, 0x1, 0x4, 0x1, 0x100, 0x5, 0x9, 0x1372, 0x8af, 0x2, 0x7ff, 0x4, 0x8, 0x2533, 0x4, 0x7, 0x7f, 0x82b, 0x5, 0xfff, 0x7fffffff, 0x7f, 0x7, 0xfffffffffffffffc, 0x7, 0x2, 0x4, 0x100000000, 0x4000000, 0x2, 0x0, 0x7, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x2000, 0x7, 0x5, 0x5, 0x8, 0x3, 0x1}, r3, 0x0, r1, 0xb) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000280)) 09:13:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file1\x00') r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000002f80)='./file0\x00', 0x0, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005cc0)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="f2fac2274bdc6b942406f2c5b32f3dc94bd1", 0x12}, {&(0x7f0000000100)="35aecbe8ee730e8d49f39c0523edd7011d50b6d5e2c4e16855504e7d99bb1e73b6cbb0bb356448", 0x27}, {&(0x7f0000000380)="fa951e5eeb57e13e1f9aaf29ff12ad2c191bad531d0854b79d3a6a4992cb7ceb3ff52251827282b5b1db55c1f837e4a969760745da8c5fe9147ee289c54b94945db286de1c8a7fe625d528f053a5efcca22dfa79afe14dcef53ab8f27ba4b1810f81053c6d28330819bf02548ee1664fc87eebdbf567f636e161debbdc4de54f76ca9084da9b370072ece9900ce21e46acdf69c5c34d5682f2c21d0b301aa1af61229e0813bdcab3cb78c58549eebcd03af941d9f35fbfbf511cb78eb955488506e5a200b3336786cf5d738254f359370f", 0xd1}], 0x3, &(0x7f0000000480)=[{0x30, 0x101, 0x3, "77e3beda79ea001053d6c20316af91aceab5546f6996ad8970"}, {0xf8, 0x1, 0xffffffff, "e069410b3b1b86d8adae9da3acef6816a5dc5de21d636b3d9eb66fffde70923dce2f8652723afbb1af733ba8c67944fb15c86fc4218bdbd7b8d3a50dde25513fa09d3a6e158de0ba012e2b1e7aa5c712895ebeefa61a9f00db346fc78bfa1a3c5dfdefe0b441878c84ef581bbf4008ab42536228d2d19210695c6a3b1ca37abcc1c3dc2a2865b2b22a9646538fb881d0692981ac514fdbe103f29d29eded8db708cb3e192b037978e64fb87fa5176ee37c3b7556c6966bd264f259f3d8fa2b3d48e54df5226e71689c1e35be50aaca58a4e06d250c8ce69736efe1ea26a0dd6ffa6ab265d84ba2"}, {0x58, 0x10d, 0x4, "ba38e34f4bb13bcaea38156e106b2830eab3134fa315be9f30ae43f1c497a6abeea14b88325ea9fc532483c72a08025b106803a9bf89f79044907b222e1c39dd0e36"}, {0x108, 0x0, 0xa4, "b9164a1e039f71e17241b1ba7cb50d632f73cfd85cbcad25e03e9cef65769ee84c9f5d30e84a15d1e43a39b004348274b71436e9b11af7356cdec1f7ce822498ab80fecd94d6d4ab87826e662b55a21fc60cf0c4069d698912793194b35c92e82315335748450c2c3875b109f3454318ba8fbbb2827b1f66f9f8b430d9ca5d312726f0e9b9a99d8aceb02bd5b8803b5927c2aa2924dab4ec5950d24757fb83a49f2095e929ba085c0dfed280c6fbc4086d4dbdd8bf2e00bb5a3e6570f9a31bb0791197e0c34ca11afe7db3906f81042be0a52171c4a7730f6367db56be68983a499e8b4eef557eefb82d0770d57976216217"}], 0x288}, 0xd7f}, {{&(0x7f0000000240)=@hci={0x1f, r1}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000740)="7e47297fe0cc8c10b93aa4b331032780a7c31654391a67f8c9abb8eb4a8c09228e516245398eca67783c21d8f01f0413f207f4e2656f038d32301e8d353277489ddca796c63d59f760865f3b420b3834c77105ad8eff75b2f66acc7a5fbfd1d637af369f921538eb26cb3850", 0x6c}, {&(0x7f00000007c0)="d13d32f6edb8a1632f60ed867da489f4899e39d369444be27b6e1cde1a873ff49dded3e4846d064e031a9e0b7a698eab8a3b25708abe6ad50c5838ee01c51eefe9b29624568916d8590335d224b4297849321e5d8ed35619123785d1e1a6e9635afe561eed06bfbacae280cc03f98c7db84205a2436bbb14610ad65064f652c09f17fed111e9314d1125b879f9f5f77574a37b30b0ebab5e9318bf150f54a9a1dfd7a6771333f41c302578d9d46274f5eb184e6e05f684a39a57", 0xba}, {&(0x7f0000000880)="0fcd54342a91ac73ad3d37", 0xb}, {&(0x7f00000008c0)="cc66696c42322f2be50219781d8bae3814beb1b7fc6902b426c59965ae3a6aa1371ab7f7199c633b41de094bac9a923406bce0d65eba22d70c6787dc2a09cf6105e8551afa2f885269e09ed399989b3faf7d4b26ad8d351e37a0fd1a208d03f18a4445dce21364eac4a88a0a6fd815", 0x6f}, {&(0x7f0000000940)="2ec52093ae5159c7d204760144cde9f8f50b6108a44151d7d804363f52fbea03fd7f86aa70590f46477cf3a3e0e8b1a79a2624bc82c1004812e174a6233253135af5102157639b8b6c26c3706e09a8d12bf116c80c64bcaad11732096c641de9f2981325edb4121073374c78929573a57fd6adccc07cc8e8d8da672b938c533093ca0d3035b7dabdf44b029353857919e18844759642102b5be7174db0fcf2c3", 0xa0}, {&(0x7f0000000a00)="482025dead1060dfa1d6d254a8f180237ab02b330792267568740f55691edf78c15f7a907af9714476464a1f5149eaf9ed0b851c46f55244a245f13af508592dec367c35ce4fa260cbc8b9cde4b0c36f4b69dcb4fdde57118014632dcd507e", 0x5f}, {&(0x7f0000000a80)="699852a700bc6542e20e2f5fff9c5743e5f0ecdc0bef9dcc7d1ece71b0dc9f3b9b2f0a783b34972cd9798e8cf20825e343c2539229f862c0bf0238e68ec4028f66456e4e61e48e452eadbca2057f4b46c7ee5af641321ba85d0b6def1bdbc85f31ba45c1aa71353f3f88d2126be146444b43e6668d4a84fe6477198fe230ac23df6acea792", 0x85}], 0x7, &(0x7f0000000bc0)=[{0x1010, 0x10a, 0x6, "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"}], 0x1010}, 0x3}, {{&(0x7f0000001c00)=@caif=@dbg={0x25, 0x4, 0x8}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001c80)="01ad2349549a4952a6b516f91a89ad83cb179be7b6c824820f0b7c04bb58772789a9b03c99b69f03567b745d52e3f36abd2a2a330cf51ee4756cd3c813b2ed83664d0a5d9477cd10e2b996007ff9d613eec4b26c11e2535dfaa4806a8190b3906ec3c8286f95b3f39f12c3e242", 0x6d}, {&(0x7f0000001d00)="8968a08df2b565a00e592484d100e1ef5c6d9395167c3173cbc7756566af5fa7a86aad39b617c4c166e759", 0x2b}, {&(0x7f0000001d40)="780bc84b5bbe65a07da940b2615f04ef0a59f8d6551c28740b2823e24e23ef10d4391db2fd1739cb09980ebf568e8a0adc132b", 0x33}, {&(0x7f0000001d80)="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", 0x1000}], 0x4, &(0x7f0000002dc0)=[{0x58, 0x10b, 0x2, "ec3d7f7d7d4f78af4cc5c80a12d26e813ac8e19d44024a1a42cfa8012618c688e88cdbbde9eac592138ef452ce79748a9c2ff9731c471185ba2abae159b221f09a004c15"}, {0x50, 0x10e, 0xffffffffffffff7f, "553fd2d851537cc65cde08595ec15af37cd9c83b820db9769596e60fc031632a07bc1465f93a04b6575e9be70f7bd8c202e372ab8b28f55aab44e7"}], 0xa8}, 0x5a}, {{&(0x7f0000002e80)=@in6={0xa, 0x4e23, 0x0, @mcast1, 0xfffffffffffffff5}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002f00)="5157737e211f38a2e5f981945e9b934895890fca7a0915b557763adcc5bc68685a6027e9ca6b", 0x26}], 0x1}, 0x200}, {{&(0x7f0000002fc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x1, 0x0, 0x4, {0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003040)="0209220f187e11c36ed6fedd8132110d9b73b29c2d8c01eb1ee26d089bbb72206bc9473c98e78be537a7041d6f7659e4f157d23254fe979b5b0ef0b086e5d84b41f14d45083396e3a8a7429a67ed3ce2ca5fcac01882c0ef59fc83ed4a71d96379eb", 0x62}, {&(0x7f00000030c0)="60aa143de69e47dc7c2c3fa574562fb7a5421bbaba2bb67ae753f18e80e9ee190b0d69e4225b0f4957653b14387c3e6f5b05dafdcc80f998cb6c98762e309ceee82cc7aa6dbb9494afa7fa337603d62e919e8059c13790ec492dd4838a1091c0abf9727407e7405e8c0736c6e179876f52c882786f3a069422adbfc13db6a6a75658b8e1b02f4c0c0889ecafe2963fee8b5e5756337791eb76680fcf0e0cb376408b40c7ee33b627621f", 0xaa}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000004180)="635890e93824e560f0f22d1c8035a6f7f39a78efb75b3911bbcc8a79b9ad4823caea42f0a1211a9e546457108cb152cb1b137165d393d10a78be8724f004cce960fa1ca13d2ed4af084c7c3a2832be60627e99b2ac45a5df500e54a394d7fc90555eafcd64a7e4f8b76a7eec3dea833c08896cee4af3d311c68c66a4628bbc142a9f3f2d2b9b62a7842ad01fa142e8bd2e95e65bdbdcb7195bd988dc034cbd19a531e644100ed4d9ce", 0xa9}], 0x4, &(0x7f0000004280)=[{0x48, 0x108, 0x8, "17499e161747622ec1d1dad285834c016552efe17e32eea23385aaf7decb2fa56a3a5d033b78dca97abe11ad08bc5c2ad304c0cb8c"}, {0x10, 0x2f, 0x2}], 0x58}, 0x85}, {{&(0x7f0000004300)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @broadcast}, 0x2, 0x3, 0x1, 0x1}}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004380)="4d44cc", 0x3}, {&(0x7f00000043c0)="0f4a51303a1cda93af153d47544f9944729d9f9ba43a9d4a4e8a4a0917023c06e01db9952ae0a1873bad207c1bd1a088aa9f6df6bdb1dfb51722d95bfde386cf7f7b4331158c1b8a0dc200189e89a083313684c0", 0x54}, {&(0x7f0000004440)="465356bd6ea9d9eda67de6932cb1aec7e93b9b9fde3f0f15b6574a4f1244f62d46a3e0624fa53ef1e117a480c7bfa5572b9954e6eec9f7ebd4e0d41defabfe29ff5dc34636934268341897be90359c607360e1a48275d41986ae7584b95336205fb25d564f4ffd5eedda83a655edb638bc100604eeba897a679711c77239e3f108f2fe44f3b78b390039f1d66ceb1eb35ee9a771fb938f9250041023e6be9ad64139aa44227bf14760e04a3bbc6d5889292023f9eb9009a41162d9056a73a22014faa2e264455ff6d70f908f6cbd4b8f29f88ddb95adc0669497ca56dd7a8ad093", 0xe1}, {&(0x7f0000004540)="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", 0x1000}, {&(0x7f0000005540)="a78966a845775b7178b9b1a9090ec5e72d790cd4dd7ad26aa60bf08c4090192625949ec6fb5fbfe04ff90c85036ab6e6a12a09513a25404db3a3da0b3e99b1994ee92d4adf17e03afc248c20bb4beecd62b41a19c119906a896d3241cac6db85ee9037751a9a5607ccd6043e5983ef3128f7960d24b5c3270e645fa839cd85793a8adb8e328b5c37a5e2eda8786dce10e097532ffa115b20a03dff4b81c9929b892ff1a20d326600bb455819cd8540ada6aca2f2c2dfd9cdece2808045de8cdf7f85d31d99544c0730615bfbb8eed5735ad955a036dd4654f50efe9890a59dae70e9bce9ee8d2aac761648a0f070d2d263", 0xf1}, {&(0x7f0000005640)="cc3427b0bd99ffc7682e6727b2443be0cc5fa16f79b44d8bd996d7b1891adda489d2baf4436a3a6b4167e9fea999ed8e996db364d3f8f6e89d8d06fb4e62d8e2244f0019854e335c21408f1d1d3c5c08caa534b87f31581cc088080652156c8fc0512bd08c2bb72f5703d53df41074acfcf21daf3ffb26d4d1270a9d2fe416300a2e96eebf6c9efc01a3fbccb6f014a0fdf8c01c8097ddc9b2", 0x99}, {&(0x7f0000005e40)="f0384458c75184ed9ea64b9819cd0377dc14ad19912c7d8c6cb57344adca82fcd30bd2dd7f001b2125be13715fc50d14388b416714f67c9b98bed06ecec08cfe20a080d38d13b78ee9150972e891f20bbaf289179148357a67b4520c2f5316f913a7e818302bc9cd82196fb5b0e48319ff20b5574125b53bda357b021a60577582fc80457947bb6dccf8bcb6839705506f14bc866058a2354565ebdd93d100c31ddcdbccabc10eda720191a5b99e6e8eedecf969b50cff33eb512a03a75119a095df006c467abf5d4e6fe54ef2477ab08fb9beb1071bc2a48a3ed5c13d1deb02b700e55127cf5dc3ba30876665eb4d2f32ceab11", 0xf4}, {&(0x7f0000005800)="e5e8ccf1a166b88a9df7bf424ec53d", 0xf}, {&(0x7f0000005840)="5ba31b63648ea6de1e822470a88c80122ac706e4079a652cf72e6f33229707fa9ef73e0b884f718c0b81ec78d607e7f72afc6df44ef6360bcf99661cd71d8afff766093c543ac689fc2fb35fea4b5c71d7bd81e0b6a1d3a20d228429ec69d6b866ffd4d5c1ee9f29044af64b962c8512da323c3bf0912ac6a21377361af3a21e5ab6c1e0a63fd6fb561a1999c64febcf27f374a5590b5f29c4b4f263a6ad984344fe7b83308071acdac6c95ad56d85f1baa181168b71d2801f85c69edcbdbccc", 0xc0}, {&(0x7f0000005900)="320e79cce4d0c0cccce8ea38129cfabfe5caf803ca6d5e4784c10f060ec4a91629261b959ca58f7ebfdb3330bcb11925f46be79b920bb1cf6190e495341c2812e2f5d5a7da53c70df3faf6c5a5187763a46c6ae1bc4aad42759b7919acc9591f0ab9458f76a1a42b6150d1d7022073c96615267f55a23b8c1b0fc4c7549626fe10ef1bac271f70965fddf49d22ddc118fe93", 0x92}], 0xa, &(0x7f0000005a80)=[{0xd0, 0x11, 0x2, "6fd74fe32d7ee85027b4b0a679d58c2cabad9e58bdc2abfbe2caf667b85143254c92024804cab60809276db3b68b60eec985816ca55f777b29a82d51553901d99adb069865c551b3dc463a9920144c96502dcf992a931895f3f6f523a2f09e607051659aa571f33576c6eb531897f248ed33f38983fbc864163a148755b631cf527e56ea1a681886f3be9f27f7556cfaa23ce72aea397177713a40ceb6a6324d57d2c362fad4878c7566dc60c4cfe65f1fcf64fb966a87dac00e87b2"}, {0xb0, 0x105, 0x1ff, "7afcb45e38400357818b973cf5bbfc905bf2cbfabe148c078987d8b4b445584d00b4cb562af5ac9445378cb69b8d126c6a6e35d4a551b5f8c6f9257c8d39274881f2c59f9164ea14cac353dfe9495a7616bf5ad647ae7374836ab636edc94acd2ce75ba0fe4faf7c3f9340e1f87f10994f6e26ff8b3eb683c6f705d9bb332f5ca62f899278adc610bf5a7a91a86b07d373370532a46fd87b4c6a"}, {0xb8, 0x114, 0x3e, "b5cbd19dab42f7c46b1306adade1def636f2a809cdd932607e51e27eb000647325dd2443f8d86149442ccc7957644cbf3a9a6a76256d679b97133841cc0fae53a760d3ce6d5d35357af30d531342991c91bafef251deddc77a3b47a78cf772eb6ae12f4a4d34a423e767f9c181766d3e4fc80198b4be588b57a21fdab2a72eefd03d20ae7b449c4fd764fed0155c3abf2ac9bc5819828b42676634776230cb6af6ce702a9d91e76e"}], 0x238}, 0x10000}], 0x6, 0x20040000) 09:13:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000200)='./file1\x00', &(0x7f0000000340)='./file1\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40080, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @loopback, 0x7fffffff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) 09:13:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000000c0)=0x7, 0x4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x4040) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200100, 0x100000000000000) 09:13:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 103.595073] input:  as /devices/virtual/input/input237 09:13:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10101, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)=0x0) r5 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) r7 = getpid() getresuid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) r9 = getegid() sendmmsg$unix(r0, &(0x7f0000001400)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000100)="5e3c15495724e9d6b147d9314dcc9e296fecc70b08eadd8fc4a15778aa2284", 0x1f}, {&(0x7f0000000140)="3f29489f81b9bdbecc4bf029a541e1209dae6e8274f9", 0x16}, {&(0x7f0000000380)="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", 0xff}, {&(0x7f0000000200)="b02cdfa2c74b33c106a6d8d719df6b5039e936c9f6e9394c45be6403ca0c30ea71605ca37b5c9795bc931ef701f27f09cc55767af19ecf8e35f9761e2b03495a66587c48c84f3fa1d4bd53e76bdb9b79b379209d59c5a86b1c5f420daaa92bc0e059f2c90e797c90422a39b567fa0a14e43b4ec1cea63737b5dceb51f69dac0816704c9364e2ccb688f40788fe3e77ff05f3cceccd94cc553224", 0x9a}, {&(0x7f0000000480)="71015f7faaf6cfd3844e52d68ad7199a9d96d33311081e818756910d1271d513a45d3713a4c9be82b561e6ba512b04354b47c309da84e44100c63c453a5dcb6452a4268670fe3f8de027cc8819c0c4bb3e67703c6b4ddcf95820184d", 0x5c}, {&(0x7f0000000500)="9c7b388f6391f180772fef6be981277247d1b217cc2e4ef7e66828bb821373c32233572ad4584872df40415d351c70acdcfc5afc889bcf496a866482734b58bf4f799ca28dbd4a8dba1be76e10efb634eb76f47300a7399de677bec215cdb417e74b2ef5ee6c03c4982091b8405b3c566981149f2af98395f58e203acc5df0ee", 0x80}, {&(0x7f0000000580)="64904745ea142e6625bbbfcecee0963f1c805a072dfe056bc02d8ab855228fa325dac106203c6e4a242e46e7e71b8ab9e5a581002510bac3f91d2859cb00c95ed2386dc7ebf876510195b29cd8549131", 0x50}], 0x7, &(0x7f0000000880)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x90, 0x80}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000f00)=[{&(0x7f00000009c0)="54b61e7879fea00d0d91c6a07d30230d818b34e9d936b8c82c1b7b1c3ff7b5800269c5e73d9b11a49fdf4a01e81938c468eda5cef6529b67de2436faaed16cd676a55e0763", 0x45}, {&(0x7f0000000a40)="ff879dfff18d24dccdea55f1e060761cba06c23788e3bc9b1e32def9d129f1a574fda3d07c3da63f7e81712430bd09569efb5f60e6e4d9668470539291464b993f984b0e9f8d4a052357ddc1c50add430d862f969130ae07de80049376009a473ced7fa5274bbc25f1d3e2b93442c3292e0a636275da161a56903b396716bc85c1b68e7d7875", 0x86}, {&(0x7f0000000b00)="dcee598c3d21bb148ff9a2614dcc1ef16dd7802667382f6d96d5e386e70a6df76c84d659d405af7c555dc62cf76fabd21d1a8680f5438ca7e6970d902817925f157ad9b7e16fdd795b6ebff99e4971b47e0cd16411c51c5a1d9cf34b2e639f012adc0cb8f0b3ddd3eed7306911d5bbd7dcb1c7014e7d70", 0x77}, {&(0x7f0000000b80)="163bf02fa1f3e7523b03bd96f421cfd007855610982726a9a46b7d0203da04937c527052cc8bd567c970c69cf14dae9a89473affbc0d3398596f5fb3f7c3a1c0f780779c1ac2c0c7bd13a6e67693c32d419dbfc817631445be2d156f6e8b537143c4f85569c6ac4fe52ab51d1aa2441a7eaa920beab0a9280549d8679deb352b9fd0c0fe44603e7757c420fc6107c2dc9f373b6e1819", 0x96}, {&(0x7f0000000c40)="23eb0f5928dc7af119b34e61d18e462b115733d91caeda54e923e4d6c7b1634f9a7d0f432511376a87142accb4af1330e3860c034b51dabeb5ab151d671e0421273ee5f5b79a3565f90a7e457221ff16d280db9233bbee2117ffd3a420a238694d5d928556571a0963cfa8950bf90a01e3088564c73fd79760443584571160cc39a4cba386e7704e38a96391245c0f83da24462f1e5520d27408f0553650bca565816a3cd197af83a380fe68aab2018eab0bc6911bfa9c6fc9ec4e13c021c82b577f2ce6fd30c21ecfc29c9501b805261fa33229744d8bfa278194749ca4a6210e1b5b9218461497bb51d18a6b22ce", 0xef}, {&(0x7f0000000d40)="2e06994a961183aa2682b5b4d1099e0fba3bf952d07c2d8241926ff7926efa012f1de057720c22c7ba2de2d622bc2cac9f70c79c54019fa549d5a9aa6a97915da73e4e8973ac459d2e815cf0e87a469f0cce", 0x52}, {&(0x7f0000000dc0)="5333af9c8df95578905e49f9fa85b03d97b2c52970b349a1257e0aaf4828089f7509226ccb11a478913e520d0edbb31e4700d27b7ab2257f8bf626942d4a5f4d67bf78d69499d2ea17aea88145fff4a669ec811a1810312d74959f40a04dba496c00d7a7f280125d7595185f3d2aa8c81994793bd5445b7903dd287b86b9b210d75ff88e41fa135ccbe9ed734db5ce384774df5bc3bcab5c71a422a70c2d07cadd6a7a4d1f4a046d17e7ab0ca940b2cf5bd1bb0ddfbd037b3db8764af2a85942168920c5e8437d71e4af84864efe27", 0xcf}, {&(0x7f0000000ec0)="f599a4a6b5b6bf83696fba71519b3704773180d931bb4c7249c741b4e21aff93ab8ff97fd2afb370f9fb93747a28436c43e28ebfd348ac9b420113", 0x3b}], 0x8, 0x0, 0x0, 0x8080}, {&(0x7f0000000f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="0127fafff975b37db2e4ccf7025d8899edf8347c74f4120f4d96331f121ea55b2b9e3029c55562120229e07f251d0212d5953db29df31256939e39df3459a0746bc68d391047fff47032", 0x4a}], 0x1, &(0x7f00000010c0)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x30, 0x4}, {&(0x7f0000001100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001180)="7ce6525adf9570b591f934261c70f1d8707f20cc2f3795ea51c6624eda3ee65bcf847007a9d39951e8de41f03673dbd024b891be9226497f0866ed44c80b03d73386090ba8c864db6b837fc0466331d78b9b5cacdbd563b693e308fc4cc3b898ebce258052ca68cedbdf88c979d6506535fb1b4d2c73069fff94dd0a8bacee93c6984390dce6bc567dfb666112a889d03437adf1", 0x94}, {&(0x7f0000001240)="ab8c837a490cc41e052e09d021b6a1601c22ab684b04fd2ee2c2a2dee70c8670b68ce5bc92bf63428aacfa2012409c021ed1e3bb4e7851b2af638f932a2e525b508e23ea1ccb0b669ddb79d7db36c50aa4b95a7cfcb1e682d7a08d6c0d49bafde0357869b38cb2fd64b8c06c4eda53839f8fd7a213f80aeaf22916b83d718e3ef1fa90eedb9009f10cf081b04e40c5d7d58b9e81abbadb158e4d4f96", 0x9c}, {&(0x7f0000001300)="ebf88f13860909caec17a668130ac1704fc506c118fe1c270491192e9965d791b5d8282052b708ba428c9b4847b91d80f70bc3c1ebd3dab63d06b836d29397", 0x3f}, {&(0x7f0000001340)="771c9257244a925e44f2ff978ae4e95091a8ed202015ccb37c0915b4758c6b43a47b22facf4e9e2374dbed63b194aa0b65fdd51681113c5085083a8c6d29eb275dd78d824a97a8bedc41758e9b7c7f6b49005fe5d62ca725196cce68bfdbde0431617a355607f37b65c131d9c6aac0ff7264238c73", 0x75}], 0x4, 0x0, 0x0, 0x24044811}], 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x6, 0x7, 0x4}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:44 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='@\x00', 0x2, 0x1) 09:13:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x1015, 0x2, 0x22, "0426fa087eac80e44e7a2c82a64573eb", "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"}, 0x1015, 0x3) r0 = open(&(0x7f0000000040)='./file1\x00', 0x240000, 0x100) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000100)=0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0xf7cd, 0x4, 0x1, 0xffffffffffffffff}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000005c0)=0xe8) write$P9_RSTATu(r3, &(0x7f0000000600)={0x7c, 0x7d, 0x2, {{0x0, 0x66, 0x1, 0x94b, {0x10, 0x4, 0x4}, 0x42000000, 0x91ff, 0x0, 0x1aa8, 0xa, '/dev/null\x00', 0x10, '/selinux/member\x00', 0x10, '/selinux/member\x00', 0x9, 'GPL}nodev'}, 0x1, '.', r4, r5, r6}}, 0x7c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x100000000, 0x20, 0x1, r2}) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400100, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) [ 103.716934] input:  as /devices/virtual/input/input238 09:13:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10101, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x1) accept4(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80, 0x800) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200040, 0x0) getpeername$packet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) sched_setscheduler(r2, 0x3, &(0x7f0000000140)=0x6b) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 09:13:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000001240)='user\x00', &(0x7f00000013c0)={'syz', 0x0}, &(0x7f0000001280)="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", 0x7c, 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000200)="27a7de1c5a937dfdb4a0bcf00cd3d5d96fe5f65128c12a9acbb87116db3a570631aa83ca4e58706df9ab2d42851b77986e25c016cff3b4ea9a58a0f4bc59fdbef79abca14b3979d1a1cfae2fb9314d263ed566d702e5d5cd0a466828949fcb44304501288c7c3aa19469346e3ab84f384114ffbf51a9089524c5f2fa0e1af5530328dc99bf44fda2766670964660a904f516914226c3ebf31cbe3bc28d719532e1d0ca8f4b333645431e71241422e4e0a1c41ea5400f9053b3c5e7f11cce753957f17b8616e30384e3fb32a5e72e2b25404f26a4a751a45e8636e9734dfadcdbe5e252d746e3d642aa65d5fb2108aeeed01a9ce6322e58e2820e7f8b9464766a02e673a4e39cd697aaebd7572e74eec3a2650eec0b6f18dec33c58245911cc41cc5ebcc8815ef4718052bc28e35d45ded316d66674cf5ed06a0bbccace19f91c3babf199209157fca73b1383ab7524e60d04470743418800f88100ab47489f98b97f74aeb2ad4558f8d6ab93869b6b935c3f3ab1c1810d2f7f56cdda6ed345d4db15035de7db646673e95b1ce5ade60e465e81dfc82dba298f14e38b219358442244b7d122ece77b74272322a150767ea3f4397273e81e7da42759946b3d03e72494b11db64ff3be2335af018f4c33ea9761d1078b3255239ccb6796066cee234f6b14096fb99d0a1cd9be8d7cfc69c6e121e1b33445f528cc87480a9cf8c4a8ad0d256dcca94b263302b95ce2b846ddf0d65fb18620ca329d88fccf901268027db36fb26375894e6419d693b2dd03bc4025e87d85d5092b2123d0c9ae769bfe96841a2bc46e9e41227b6a399a46aef7ecdf33c2b67b606175f2d668508e084c8dec20a19ac03f3da0b4720d7e1d210f7db0d09c70dd48101069ed87cedda19d3de00a890a31ee06daad9852f6e66bb4fa9c2cd3509bc5ffbe14dd1876e26bdda90200cc1942ff5bf83d439dbc6fba971a881bbab7f7b9f1c2dc50b8c16c95a7c3a41cc6efad8ab3e7d895944cba7645fb235302c6bee41884162fbd1c849f361273fb904b88d4cc890d62aef6b070e339e0ae3acd5aadb9c9589c4bff122f4a97abb02ce66a8a38463eac5d2c80d8666dccb2667c5cfcffec1af4d52a58f19dce6c5c759489a5ad2dcf2ee4fdbc37a852a358170308d310844d8d248e8fb8e99e92fd2f605c18b390f61ff2d15d656b19326b4c5a1d51204fa106fe9e10b1b0dd5f84165f8d130b4c4c4905dd3f51abb29cd92c11b39f0379f8d9cc1f4a5eed6e3a7952fb644fc963cd92d1e514bb74b314467e58690259129677676cef02a65feb354c65a7986c3ad197888d9ac979e2f009430da142f8dcf9e98ae65c0874178e36ce67fc4fb1c86e70d6532dfff2e7fd56de48fcdc0a09b4b20467928f525aff813ade2b245801df32156a0293e5959453c3be05b264e06d9883424ff59228f0b2d026b4d622e1ec7b3d9c7590d23ed11e241505e72e5fa0d2189b3068fdfa1eea69b56f1a20349b1c83225e4288ff9f74e8a7e9ac417895663550ebdf871466adc7d1a112f0e943db0921f7569a0b7f4631745584e43bd800bbea960512783f9f37f5a643842308fde9b6e4eea2863c100a3729bfb193491cda174641cf5e214e3ca19a02031c508c8ca923079f1356b7ff28049070ec34974148801352f9ce400bedf6aa24d57ccf12ad1ae6ee8692aeecc8c5090d5e103ae71796e757650292a4044ddee2ac4f0767a7076b8524e82ba7acaf0d601bb6f53eb4f4ca3dd2f186600f3602b7b7a206a8ead34689ee86d3d1d6a32ae26cdef7a9f8d6e03de895606d05be61aba2240b55f3fce70f1a44aa69c8e0a698ff32a43caa311c53775b970dd29fb8cf07f5351ed3117563204e21b0279a889e3664593808c29555fcfa30bf717cb6364fda435ce6c0cf1968c2a17a227f5bdb48858fda1b5042ed45bcac2c9bff8ecb22e7362c3cc3fc72df2ba51c93f2a52f9f17de2842a782bc0ee3b1a593dcd6ed81c22d19964fee9373b638524575ab8651aa751a1c620ca5311086185b40b820670c26699eadec2d84641a9a283e17fac6db7a6e235ecbc34d0aa90d79dbd0565aa8151826694199f43e2ea358a35058db861b27b106f5d9c09d3a260cfb78702eae88da5270697e51186fdfca1290154d2f097298ec79a67524d238796f1064b403678544c24fc22df2d96e0e47b63ea48baff1b1fb70ff9d5113126618926f067009f76aa9230451cd3ae009afaac283b9f99cb06263cf63a188ffdc4cf2897e6979c43b9ba82ae94fbdefc523e197a3e75e85acdb53f8091a93c82ff8a13dc8c3c32b50ac2381bf64e0c131832eee6cf400d15ca4c0f691c9955a8bae13d9cbbb9b0187842f815c82cb598f401e4f82e7f87e0575d602fa207e0af4576594ca2cb3961173fc18257741fb6ddf24f3f967c811ffa3c0656c249c0f406bc23b03c4c53052110152005e15e036388c64a076822d5e68389fba427bd03e5aa76da96813c54ab8a50930779c622a9c6c65a4c5efd05b66c2624c91245cd5743665911d41b78d7eda003823109afd837d6f75efeb7f1b2b19b5c5bf97ddbbed2a638dacf257f91d8194e7c8f8bfc27379ad26fcaebdec35e7f5f5d72e49160c6661648a62e370f7ec515536735fa3062f5e687612729a1cd891c049bdc3ae26ce83bbaf3c528194ea6e3cb4845ba8d691a16f6c006d5c6d009adc5771b361ea5235e3a113d3e2d208e144b37abcf4144d493d24f4a3c31cda2c7c8d423cd645766d29c643de3ed48e3ec59b9ba0895033ae1a5907cfe7546042d4d2a4ddfafcab47db2f9404d4fb16a09111403002e59b6253e1ed07d8d5cd1035b203a9bc0d260d27cd90187c4dfbab56f395c045e9e0f8171e823027575ed719b78ff7a3e2bcd372cb2f8d7e489346c7662c4c9bed6ffd410c8b65165942280be1308976ced9d7178b0711e85dc40ef3f462ef800b4506eaa9d3a45eeef7423122ef04bb3be4a75baed7012d55b3390e64b6f85ca622b3916efdfacfe99d6275286eecceb36be362d0fb5634eade068399b8cb0a6464730f6aa0ee4ef29388c050c7ea733a45981179646b168071516816377b620cacd6efdd3ec33645a16b83cdb35609e79dccb3b7e82f3f6c46c37c397c0760b7dc1a55884bf0ba92cc98595863ca992b8dfc72dd84577c0ad520a6b594d66129ea173cdb00f1a995f2a76a266cccdf15bf661deee3748c08562a93010b92e9da5ca8f41f4b958e5250f6ccd4fd8918ab7eab25cbb594a3236f834f5bb2fdd7c8d6b53b3adc2e313eadff6b63766cb75e2872c1063dde7617ab438620c167c20332794e9ab8667921fd7f506fc4a0492878ee6efd6e1e5d04f827b9cd8419a128a1896d4b7f3267efb800ca32c18c6d920bb3d0d2268b79aaead58585c26c704b22e0d34d4f17824e9fa4c51a7673b935c8f21f02c1990ccf867a51b9108a5eede86c95c03651a0fe75662996604d88c86d116052c0aebb2397f6a1f62d565d38450642c529834b17fd070d39fd2a2e2f3b97c992dacd84a500094dddb40ba12bccfd69724ae1c47ca5b2771768f5c0b35eceb94fafe2c3b176365be4e361e02d5ffc8a1191a7906634d2b7d53ee2d76048866e38fe8a691c911591677586d94c5a98042c9b9ce804654355f439adfa830fb1e4d03fb12947df3e10ab94795253c07b54af0e15b34427e1f589ca7e75e8115947deb234b475cc5372e62f0a8a2a20900df12e9575bcdb11de49c528fc5dfc13559cd9fd7afa367f67f77f5c7adc904cbf5c373de4bcd2f5b7b60f393b49233a6bda5e3874465c93982809f77ffe3bb29bf3a620880311b79c40beccc64394431a6cc164a7543784cae08ebcf4aa7bff805e4c909858850d1e10e3fb0ac81ca8d73d1c5d6d2a1d80a1c504078f93a34a026a8028bf172dc05a15c82846e7c4de76cede616136cd0dc9ae93ca026c8a4dabf813e528651cf9040e3bec487ef912b47341d013d72ab00c34dd9f99b47a9d0fba29b81c36b5ea6ef5320fb16748cc76898417a7be240bf9eaca9ad6e49b4c8de4c1e8471bef49657c78738f11b9dd6a37239a1e0a6ebae3011bb358d291067993744186046b9928707047b608d5465bc285d1b8e5402b6d91479df0d212374e32cb0a3c28faa2e3de6337baa24f5153fd3aae5490ff5816791ed13c6dc372d42441d85971c5ad025dc9521ff7edaab00a110424802bcb85215a5ff467cc028f999f29535f5502b78b6dfc4f005e4cd1a6e9c63a822e0a93e17c53472da9eff526549eab0dcfe39b1838be3d5785c24dc4048df846927f796aa026152e53599eac1f7e60d79cf7a429fc1b936f7deb9f6ba7ce08bf5cbef0316499248e853bd8ddf68de810df37ea095f0bced44c442fe988ae5d1d4003c82200d43a7e64b13fc16a49934c709b2361df8a4e34b2549b3cc7859abe524a2e48dd59a1ee0e43effbdeb40152dd269022e3f313a158ff3e771ede5d171afc019ef7499310a1d972f65f6ed51e29961fa63e41200084f7078de4f4521b670b4e7758b58a7a1ea3006212edf27c72f4e2e0f793ba4dc70b518758f54d25c538933268537d4088fb9bde9f86c000920a154b4956bcf07b219f68971a248adebcf936e8e7d8df4d1ea809e3ce820d78e5c1a21bb79d6b6715ca545ec9e408a0680ca50fb7bc790a21b6f4e48c910afe2fbf37366669aa726dc56011c7d3975b67d732e6f0c60f6ffd49ecfc40268dcd7acfd32d6f6140365c79f43b64b7069180fcef11ee9f711f4eaeb01248c68bde9a18904a47bbfe5cdb7f1d23cc7f615a3949b72ce2f7d8825e4dae22f0eab7b857596a3426d79a01c2b730ccf28b2b03e95a6dc17da78e3e67ba682f3b15130289f233ada9b1dcdc1763f70e062cf92a2280ea411426bb4c12dbc9752b104265cc88c6ebe7c7435888db24fd31f7613755f6fe9450654b53419ec5c8dffab9bfeda8037a1f5c5286e3bd21af586b002b009b5ce83a29ce28c9546a72d4421f2cc29b5c6da2892731a11be2b7385f81668f5fdf74572560dd3c390b2cb73baab5a3c6d6f82fafaa23ba2cc7f8080dbcd583511a972bce36ac010764896427289913f3442e36f1245c40a433b337c35498605c4b27759c0b302b83ce92e77187ea2d9835ad4f4624346c12b23d0b8e580a5705b8b65f750e58fa889f9c83a31b58fe6345d3bf5275c322caf47d2ab04675a888bd0359b45dd6d9a0adbdb5036a62eef3b9799051f3d26d5142168d585516caabf307e827168e1cd9ce40a1539d954e835f758f49d910e74fa34f10e9638d9314661f8cd6d5874784bad8fe83d487c777d9f1a7f1be4b92b8bda326f714b6c08ba04d0e2ffd2cf9da1d90857794964ba6da9e093aadc52f57385fc5efa92a7a39f312f71da8cb32032ed0aab5d176486f57732ea5ed6b2ec392007add00e348d52e29756f38a5bf99cc4eb909a0c7eacf9b71531b49584b699e7faeef06e59249db2b07163f43044a880136443b3a5a037703c4e00320fa80e19777ef12eff6d2a8ed6ac85046ea60f73fce158c88ca8f3c1e200ae77b1d5b99676f1aff832f314a3699cfc1730d0fc634a4b87dc1447cb62c659aeab94fcddc1275bb94eb5fdd05a818017142811d648bdc1837f02f5af63ac2e784f10e39fc9abf03aed6de05b0426c68cc375e9671933ac7a1bae6fd498cf727d7983e7850ac642a87bee13539569936302606fbe8f8b839f99da8f33949feea0c158ff0e823bc7fa1b71636e8eec4c586c0a1f9cd6370075576b2", 0x1000) mknod(&(0x7f0000001200)='./file0\x00', 0x10, 0x3) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x0) 09:13:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'netdevsim0\x00', 0x9400}) write$P9_RREADLINK(r2, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000001c0)=0x5, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0xd, &(0x7f0000000100)='#\\eth1cpuset\x00'}, 0x30) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x5, 0x0, 0x2, 0x5, 0x0, 0x1, 0x4, 0x1, 0x100, 0x5, 0x9, 0x1372, 0x8af, 0x2, 0x7ff, 0x4, 0x8, 0x2533, 0x4, 0x7, 0x7f, 0x82b, 0x5, 0xfff, 0x7fffffff, 0x7f, 0x7, 0xfffffffffffffffc, 0x7, 0x2, 0x4, 0x100000000, 0x4000000, 0x2, 0x0, 0x7, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x2000, 0x7, 0x5, 0x5, 0x8, 0x3, 0x1}, r3, 0x0, r1, 0xb) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000280)) 09:13:44 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) connect(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x4, 0x8, 0x9, 0x200}, 0x80) 09:13:44 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x400000001) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x2) [ 103.894896] input:  as /devices/virtual/input/input239 09:13:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x2) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0xe84d}, @void, @eth={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local, [{[], {0x8100, 0x1, 0x5, 0x1}}], {@can={0xc, {{0x1, 0x2, 0x2d8, 0x5}, 0x1, 0x2, 0x0, 0x0, "53b80dc8cb001bb6"}}}}}, 0x26) fchmodat(r0, &(0x7f0000000080)='./file1\x00', 0x1) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:44 executing program 1: mkdir(&(0x7f0000000000)='./file1\x00', 0x4) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = dup(0xffffffffffffff9c) munlockall() r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) ptrace$poke(0xffffffffffffffff, r2, &(0x7f0000000140), 0x800000000000) renameat2(r0, &(0x7f0000000040)='\x00', r1, &(0x7f00000000c0)='./file0/file0\x00', 0x4) pipe2(&(0x7f0000000180), 0x80800) 09:13:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) accept4$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e, 0x800) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, &(0x7f0000000400)=0x10, 0x800) r2 = dup3(r1, r0, 0x80000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x9b, 0x46, &(0x7f00000000c0)="fb2170157828ee5d318a775a14ef3a76ab77389ed56d0f4548dd4cd394e88b1860b1b1afc2bcb4612fffe39c93b49f4637ab9a97c68ce7c897b2680fe95c792b995d7d83f3f0f68070ce9c4f5080473de5c10f48e8736ae415a2636bf797017401af9b5dfb7ae48cb7ac75322ef23af1ada6741791ec03ec062877d305ed8be3f64047d5baaba43e001209ed52d5df74557a8336ae0253220193ed", &(0x7f0000000180)=""/70, 0x4}, 0x28) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff00000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000009c2d34ee00000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034003afc000000000200000002000000200000000480d983a4ee8e7ae6d4a458d888470134050e93296b5b75e9d89dd1e1cabecc87cfc150ec62ad9250b2759848899883e0dfa42ddbeb108da2d1e5ec7fb862599b393e9986216e469ce08f5d015b14c19139db317c073ef11d8bee63bacc3e8db61d9749f09cc64a5ab82f95c3600a5cfd3614d05497df4760174e60a2b1edfecde55965bd8dca0cebca44b888fb574ca0695f031f09084bf7d399"], 0x14c) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:44 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x6}, 0x28, 0x0) quotactl(0x3f, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000200)="a6e4039e432f64b611b6f2204ebd7be4a712d1205a802726f2343ed38be27705441345c011e3eeec637fcb84") openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 103.983126] input:  as /devices/virtual/input/input240 09:13:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:13:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x140) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xffffffffffffffa9) sched_setparam(r1, &(0x7f0000000080)=0x3) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) getpgid(r1) open(&(0x7f0000000040)='./file2\x00', 0x2600, 0x140) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 09:13:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'netdevsim0\x00', 0x9400}) write$P9_RREADLINK(r2, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000001c0)=0x5, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0xd, &(0x7f0000000100)='#\\eth1cpuset\x00'}, 0x30) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x5, 0x0, 0x2, 0x5, 0x0, 0x1, 0x4, 0x1, 0x100, 0x5, 0x9, 0x1372, 0x8af, 0x2, 0x7ff, 0x4, 0x8, 0x2533, 0x4, 0x7, 0x7f, 0x82b, 0x5, 0xfff, 0x7fffffff, 0x7f, 0x7, 0xfffffffffffffffc, 0x7, 0x2, 0x4, 0x100000000, 0x4000000, 0x2, 0x0, 0x7, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x2000, 0x7, 0x5, 0x5, 0x8, 0x3, 0x1}, r3, 0x0, r1, 0xb) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000280)) 09:13:45 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x0) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x200, 0x100) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "4f50d5ff3f0583316a566d7ac1c580b0a69f61"}, 0x14, 0x3) [ 104.097677] input:  as /devices/virtual/input/input242 09:13:45 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000080)=0x6e) mkdir(&(0x7f0000000180)='./file1\x00', 0xc) recvfrom(r0, &(0x7f0000000100)=""/62, 0x3e, 0x1, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) socketpair(0x2, 0x4, 0x7fffffff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f0000000300)=@abs, &(0x7f00000000c0)=0xfffffc5e, 0x800) 09:13:45 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', &(0x7f0000000140)=""/244, 0xf4) [ 104.157965] input:  as /devices/virtual/input/input243 [ 104.176203] input:  as /devices/virtual/input/input244 09:13:45 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000000)='./file0\x00') 09:13:45 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 09:13:45 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = syz_open_pts(0xffffffffffffff9c, 0x2002) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 09:13:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'netdevsim0\x00', 0x9400}) write$P9_RREADLINK(r2, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000001c0)=0x5, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0xd, &(0x7f0000000100)='#\\eth1cpuset\x00'}, 0x30) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x5, 0x0, 0x2, 0x5, 0x0, 0x1, 0x4, 0x1, 0x100, 0x5, 0x9, 0x1372, 0x8af, 0x2, 0x7ff, 0x4, 0x8, 0x2533, 0x4, 0x7, 0x7f, 0x82b, 0x5, 0xfff, 0x7fffffff, 0x7f, 0x7, 0xfffffffffffffffc, 0x7, 0x2, 0x4, 0x100000000, 0x4000000, 0x2, 0x0, 0x7, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x2000, 0x7, 0x5, 0x5, 0x8, 0x3, 0x1}, r3, 0x0, r1, 0xb) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000280)) 09:13:45 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) 09:13:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f0000000100)='\x00', 0x0, 0x3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:13:45 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x48012200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:13:45 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$peek(0x1, r0, &(0x7f0000000080)) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 104.356167] ------------[ cut here ]------------ [ 104.360986] WARNING: CPU: 0 PID: 5498 at fs/kernfs/dir.c:494 kernfs_get+0x52/0x60 [ 104.368608] Kernel panic - not syncing: panic_on_warn set ... [ 104.368608] [ 104.375992] CPU: 0 PID: 5498 Comm: syz-executor.3 Not tainted 4.14.106+ #30 [ 104.383093] Call Trace: [ 104.385693] dump_stack+0xb9/0x10e [ 104.389258] panic+0x1d9/0x3c2 [ 104.392466] ? add_taint.cold+0x16/0x16 [ 104.396455] ? kernfs_get+0x52/0x60 [ 104.400089] ? __probe_kernel_read+0x163/0x1c0 09:13:45 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x80a00000, &(0x7f00000000c0)="c556ab09a83e8b23e0d1ff5e8fbf87565386fdfdd9f50828648a0a4217b37ec674fa0edf02d02fb868efd08e0feeddc5c5cd4ac2ff65d5147df2457e20991f88c81d2c30619bdc0d4fef45091af98ef21db2eec93998f6164962493c773ca295d7d7b4f8b218258032a395ef35c0589d11be726f47e3570329139ace007494eb2a1e56bdc89c4a0d23a160b8281b1056b63094ffcc349c2dc4c431096b1f2b01897ab6a23421ad09c6f66e5b986604a70a15f11a4f7f59c5d1bc294c", &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="cb23adf84b8fc6d0d68a9bca4bf57a565da1a1191e1c623b498e9a84cb8d1ba57fd27f8c8bbb62d308b0fe5fff91acf0ffb79664988481aa0c5eff24d930bc36a5be314d624043337a15d7ec01dde43f3edd817d185450d994927d599fd83c4e5e68197de39d17e26f7d63483b89f78c5536f7286d014aa8f7970f651e1c282adf64002c74") [ 104.404689] ? kernfs_get+0x52/0x60 [ 104.408324] __warn.cold+0x2f/0x3b [ 104.411874] ? kernfs_get+0x52/0x60 [ 104.415510] ? report_bug+0x20a/0x248 [ 104.419328] ? do_error_trap+0x1bf/0x2d0 [ 104.423399] ? math_error+0x2d0/0x2d0 [ 104.427210] ? __fprop_inc_percpu_max+0x1f0/0x1f0 [ 104.432092] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 104.436956] ? invalid_op+0x18/0x40 [ 104.440605] ? kernfs_get+0x52/0x60 [ 104.443627] input:  as /devices/virtual/input/input246 [ 104.444259] ? kernfs_new_node+0x90/0xe0 09:13:45 executing program 5: removexattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=@known='system.advise\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x7, 0x7, 0x4, 0x2, 0x9}) [ 104.444274] ? kernfs_create_dir_ns+0x3c/0x130 [ 104.444289] ? sysfs_create_dir_ns+0xb7/0x1d0 [ 104.444304] ? kobject_add_internal+0x27f/0x830 [ 104.444322] ? kobject_add+0x135/0x1a0 [ 104.444336] ? kset_create_and_add+0x190/0x190 [ 104.473366] input:  as /devices/virtual/input/input247 [ 104.475926] ? refcount_inc_not_zero+0x81/0xe0 [ 104.475956] ? device_add+0x333/0x13a0 [ 104.475973] ? kasan_unpoison_shadow+0x30/0x40 [ 104.475990] ? device_private_init+0x180/0x180 [ 104.498991] ? __kmalloc+0x143/0x340 09:13:45 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x2) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') [ 104.502723] ? input_register_device+0x605/0xb20 [ 104.507491] ? uinput_ioctl_handler.isra.0+0xd9f/0x1800 [ 104.512864] ? uinput_request_submit.part.0+0x280/0x280 [ 104.518246] ? __lock_acquire+0x56a/0x3fa0 [ 104.522485] ? trace_hardirqs_on+0x10/0x10 [ 104.526728] ? trace_hardirqs_on+0x10/0x10 [ 104.530992] ? uinput_compat_ioctl+0x80/0x80 [ 104.535408] ? do_vfs_ioctl+0xabe/0x1040 [ 104.539473] ? selinux_file_ioctl+0x426/0x590 [ 104.543972] ? selinux_file_ioctl+0x116/0x590 [ 104.548471] ? ioctl_preallocate+0x1e0/0x1e0 09:13:45 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002004, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:13:45 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000002001, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x400, 0xa0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/52, &(0x7f0000000100)=0x34) [ 104.552886] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 104.558512] ? __fget+0x1ff/0x360 [ 104.561977] ? lock_downgrade+0x5d0/0x5d0 [ 104.566145] ? security_file_ioctl+0x7c/0xb0 [ 104.570569] ? SyS_ioctl+0x7f/0xb0 [ 104.574112] ? do_vfs_ioctl+0x1040/0x1040 [ 104.578269] ? do_syscall_64+0x19b/0x4b0 [ 104.582347] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 104.588095] Kernel Offset: 0x39800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 104.599057] Rebooting in 86400 seconds..