[ 12.345801] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 13.841498] random: sshd: uninitialized urandom read (32 bytes read) [ 14.066648] audit: type=1400 audit(1565538710.404:6): avc: denied { map } for pid=1766 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 14.111834] random: sshd: uninitialized urandom read (32 bytes read) [ 14.739177] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. [ 20.259800] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/11 15:51:56 fuzzer started [ 20.358777] audit: type=1400 audit(1565538716.694:7): avc: denied { map } for pid=1775 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 22.647714] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/11 15:52:00 dialing manager at 10.128.0.26:32861 2019/08/11 15:52:00 syscalls: 1346 2019/08/11 15:52:00 code coverage: enabled 2019/08/11 15:52:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/11 15:52:00 extra coverage: extra coverage is not supported by the kernel 2019/08/11 15:52:00 setuid sandbox: enabled 2019/08/11 15:52:00 namespace sandbox: enabled 2019/08/11 15:52:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/11 15:52:00 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/08/11 15:52:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/11 15:52:00 net packet injection: enabled 2019/08/11 15:52:00 net device setup: enabled [ 25.532779] random: crng init done 15:52:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000200)=ANY=[@ANYBLOB="6e692b2d2fa3"]) 15:52:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x20, 0x20, 0xf29}, 0x20}}, 0x0) 15:52:59 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) 15:52:59 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) clock_gettime(0x0, 0x0) 15:52:59 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:52:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) [ 83.135314] audit: type=1400 audit(1565538779.474:8): avc: denied { map } for pid=1832 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5035 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 15:53:02 executing program 5: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() setpriority(0x1, r0, 0x81) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='.*file0\x00'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='nsfs\x00', 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000002c0)=0x200000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x7f) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000140)={0x8, 0x9, {0x53, 0x7, 0x1ac3, {0x216, 0x3}, {0xe64, 0x3}, @cond=[{0x100000001, 0x100000000, 0xfffffffffffffffd, 0xc8, 0xbc2, 0x9}, {0xb5b1, 0x5, 0x3, 0x1, 0x9, 0x7}]}, {0x53, 0x80, 0x4, {0x7f, 0x7}, {0x7ff, 0x10001}, @period={0x59, 0x8, 0xfffffffffffffffa, 0x894, 0x5, {0x4, 0xde, 0x0, 0x1}, 0x4, &(0x7f0000000040)=[0x3f, 0x47c6, 0x101, 0x0]}}}) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x207, &(0x7f0000000080)={&(0x7f00000012c0)=""/112, 0x70}) 15:53:03 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x19, 0xfffffffffffffe13) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f6669e2ddb36c6c65302f66696c6530202f6465762f75696e707574000ae6"], 0x1f) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) 15:53:03 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) [ 86.771851] hrtimer: interrupt took 37068 ns 15:53:03 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x18) socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)="129b1f5df5f0a7dc1f55e2c1416efe0ac993ea97e644b78887cfee9b01b66576dba2c58f74bc706fcd125784c29355d7fec2ad1929b86553b221eb47bb1908edfcff90c278689e0dbc84b4383fb419e281f84dd99c22f6264f186c3aa4b7f081955a307ff5bdd116e86639bcf36758bd4050f2f847330327a85a1bc5c5519e35f6bfb9eb9a", 0x85, 0xfffffffffffffffb) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) lstat(&(0x7f0000000300)='./file1/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) 15:53:03 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r1 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="673b5d4a644fc0d72df889a4c4fdcfaf923398f65106aa2f1f58b46a1a267eec25e51196c103e26bf61b3ced0b58a291f748e1e40d2d89c3f35b8e5c4b1423f27d3b4fdf1d95ef42a81e32b8af89ff8da64e968786564d7dfec72f9a61228bc4e1a3f684f75ebe47b25daec4cef109731aadd4d6c9d734eaddf72aa365ad94b0de99784912e69648b3755a0055827b2c43d4bf0340cfbe40e35791a12f", 0x9d, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r0, r1) geteuid() setuid(0xee01) mlockall(0x1) 15:53:03 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000300)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100000890e, &(0x7f00000000c0)="000001000080000000e500") r4 = socket$inet6(0xa, 0x2000000080803, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = getuid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r6, r7) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='wlan0vmnet0\x00', 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r8, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x1, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 86.996849] audit: type=1400 audit(1565538783.334:9): avc: denied { map_create } for pid=2769 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:53:03 executing program 3: socketpair$unix(0x1, 0x900000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000080)=""/189) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x31) ptrace$cont(0x4201, r1, 0x0, 0xa05004) [ 87.036548] audit: type=1400 audit(1565538783.334:10): avc: denied { map_read map_write } for pid=2769 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 87.247084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:53:03 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x10000, 0x45) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x2}) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000001900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000005c0)=0x3, 0x4) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f00000000c0)={@rand_addr, @multicast2, @multicast1}, &(0x7f0000000240)=0xc) sync_file_range(r0, 0x1000, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) unshare(0x60000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) sched_setaffinity(0x0, 0xc703ecd19583b7e3, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') add_key(&(0x7f0000000380)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="ac09db7d5042ea8f584b2b68bccfdb2ed3", 0x11, 0xfffffffffffffffd) request_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcsR_t\xe5st\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="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", 0xff0, 0x0) keyctl$setperm(0x5, 0x0, 0x10) 15:53:03 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) capget(&(0x7f0000000140)={0x20071026, r0}, &(0x7f0000000180)={0xffffffff, 0xb3fc, 0x1, 0x2, 0x9, 0xe5}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x32, &(0x7f0000000280)=0x32, 0x4) clone(0x13102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f00000002c0)='./file0\x00', 0x3, 0x5, &(0x7f0000001700)=[{&(0x7f0000000300)="719c18283c2a0cdf1f2c65b4ee385410d6fda7e480915836e7a7d2489619", 0x1e, 0xfffffffffffffffb}, {&(0x7f0000000480)="d4f56596402cf30530b0136aaa0c79003ee8b3e88a0d32b435713c689fdd5981e6ecd465ca971856c13eb1ec247596b5eeeb75bc6a2e75f7eb64df6055dd567f17d16657d5fb79b329752b972f6bd9d31af596274c8ec76cdb9fed82b894c19664d13b497b6beacc37e086b8f9996698f5ca7b1636920944f68ddd9d3a7710e4fc8dc70d731e477dc121612a00cba90ad08f328be18e68c1214a65b4451dcb14d3c39295cdef1b6c0b28f468", 0xac, 0xfff}, {&(0x7f0000000540)="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", 0x1000, 0x9}, {&(0x7f0000001540)="1252fb68c773fee0b083f32229818eef4392fdc77ea9075fa1a11245378e720187875a3e77a993ab7245f34f32405ea02961895e73812cd0317df558de9b2ea362bd4c828473e34b889c577377b7063c9933091376bfd4836b0e123cb836d3edc210ce87ae08cab33982c6bc0226811cfbf9b3c66c3ec14f1c31556d62c747260961e6c87323", 0x86, 0x532}, {&(0x7f0000001600)="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", 0xfc, 0x1f}], 0x10, &(0x7f0000001780)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}]}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/self/net/pfkey\x00', 0x101, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000200)=r6) ptrace$setopts(0x4200, r0, 0x0, 0x8) tkill(r3, 0x1b) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$cgroup_pid(r5, &(0x7f0000000080)=r0, 0x12) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001800)={0x0, @dev}, &(0x7f0000001840)=0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) [ 87.343828] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:53:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0xd2) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) dup3(r0, r1, 0x0) [ 87.433194] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 87.470895] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x37658c7f) 15:53:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xaaf, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2a0400b49a0dd351"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1, 0x7af}, 0x1c) [ 87.487031] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 87.526441] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 87.554147] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 15:53:04 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:04 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000180)={0xfffffffffffff27c, 0x2, 0xf92b, 0x3, 0x91, 0x33d3}) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)) write$9p(r1, &(0x7f0000000100)="f13988b6801b379d06bd16b86d15dccc4137a185015218a1bdee7d9b375181a0f0e348037e44be01c0f24e6b572fdfcbd8c2eba6348d46e672d6073dcd3de21114c7145ec8768a95f361b701d113be4445d3", 0x52) 15:53:04 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x19, 0xfffffffffffffe13) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f6669e2ddb36c6c65302f66696c6530202f6465762f75696e707574000ae6"], 0x1f) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) 15:53:04 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x19, 0xfffffffffffffe13) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f6669e2ddb36c6c65302f66696c6530202f6465762f75696e707574000ae6"], 0x1f) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) 15:53:04 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x19, 0xfffffffffffffe13) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f6669e2ddb36c6c65302f66696c6530202f6465762f75696e707574000ae6"], 0x1f) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) 15:53:04 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) [ 88.334370] audit: type=1400 audit(1565538784.674:11): avc: denied { create } for pid=2961 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:53:04 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x2, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) fcntl$dupfd(r0, 0x406, r1) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) [ 88.449180] audit: type=1400 audit(1565538784.674:12): avc: denied { write } for pid=2961 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:53:04 executing program 4: clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() clock_gettime(0x3, &(0x7f0000000300)) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000500)=""/178) r2 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="f90a2a00de645a416ab1dc0e43234571ecbc666b4d1c137e47b7bd70a28bdba80c2f9f46a3209ca640f12262cbfb56c1141aae53de2978fe156fc38d9b4a02772a896b255255b1a39fae9fd7e5638891619b047a399b1e2ec02a10618ad9299ce1138d39f80e3cfffb3d632706ac13b54df871979c5880f02a4912c08e5de1059f57ca335e6cbb5371d9cdbb477515e8b989d175017c4919f0987b8e8fb53e1bccb06ec8c6069e86d8a38e1e13dbb95d67726d542c31b142b7b912b1c5cfddea395c619969a94154b75c4f532c3142b146247d36be2d8bd865295c77c534", 0xde, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)='\x00', r2) ptrace(0x10, r0) rt_sigtimedwait(&(0x7f0000000180)={0x7}, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x8) ptrace$cont(0x420a, r0, 0x8, 0x20008000) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000380)={0x4}, &(0x7f00000003c0), &(0x7f0000000480)={r3, r4+30000000}, 0x8) 15:53:05 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x10000, 0x45) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x2}) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000001900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000005c0)=0x3, 0x4) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f00000000c0)={@rand_addr, @multicast2, @multicast1}, &(0x7f0000000240)=0xc) sync_file_range(r0, 0x1000, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) unshare(0x60000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) sched_setaffinity(0x0, 0xc703ecd19583b7e3, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') add_key(&(0x7f0000000380)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="ac09db7d5042ea8f584b2b68bccfdb2ed3", 0x11, 0xfffffffffffffffd) request_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcsR_t\xe5st\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="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", 0xff0, 0x0) keyctl$setperm(0x5, 0x0, 0x10) [ 88.595348] audit: type=1400 audit(1565538784.674:13): avc: denied { read } for pid=2961 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:53:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:05 executing program 5: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0xae8}, 0xf) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64, @ANYRES32=r0], 0x26) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc1f123c123f31") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/152) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/205, 0xcd) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") 15:53:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) io_setup(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1bc, r2, 0x55a20e518f1ecd8a, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f97cffa}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @loopback, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24d3eabb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0af}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x2}}}}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x8004}, 0x20000800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000003c0)=""/255) dup(r0) socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x0, 0x0) 15:53:05 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:05 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x10000, 0x45) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x2}) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000001900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000005c0)=0x3, 0x4) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f00000000c0)={@rand_addr, @multicast2, @multicast1}, &(0x7f0000000240)=0xc) sync_file_range(r0, 0x1000, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) unshare(0x60000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) sched_setaffinity(0x0, 0xc703ecd19583b7e3, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') add_key(&(0x7f0000000380)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="ac09db7d5042ea8f584b2b68bccfdb2ed3", 0x11, 0xfffffffffffffffd) request_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcsR_t\xe5st\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="ed49930bffd8b370659b9b42e192537abd9e26e1c80d26d51a005236a8a2c84028d32bd77c546c517e06f972f8a509126087170ebc14a550f21b2f28bd4557eed248a61850f71b70d4e4fbe455f7f89cbb61b22c0fb52d0a65788091d7128e6a1e13b7cfb1bd3f3d7de97f8da32e5d497cb24e7a084f854ef3978514e8926a1f0207faf05cb5f37671ea752675963fae0c703474a0eaab9131ef95f84c2c0f2384c77255089422ca1c7577c16d6e3dac0001856f07cd9108b74a5643b2f0a79f40b352523896702afa092cae9eb6cf886a92ad760effb8e2e36ef05ed7402ba6de4f0a3ad5ff51dc2669cb5ead3b23fc20170d8e0af22d43be2dccb98c4f216cc2bec468a5d5a6e382d86fb106c950910a6a4f797d447ac79e4adf00c5331ac98efaecbf5b9e872df259de8bf2c56c3f53904c4caf2796433797191a2db7be8248c679371ac9c1b9396699b83950f60eb87dbdf24af20bbb03456f8b3d71e8e54ca9baf06af1ad6e91eeda1ff372bcce447130611eb5652ddcbfb9a0bb87f262a3a8a72d7501476ad8a5a3100fddc3b1591e33d6978188cb120f5084c9e8fb631dbeb0831d568f40477904ae887316ac462958fb668f714ec5cc46888f9c68104c95e228453fd8ad5aeb6e172112bc68cd5643cb1b609db5d34e812dc04abfaa06bbd59806664be34aa03ecb8dab43863f8477aef3bdb3aa94b70dba12cc92f1afe9d809e272fa8c94029523d66db9120ff22c7911777e0aa2b28fa9e3644b8ba69ef39a1daa3305c52f587f3355875845a311488d8eefb9d647413fae76761f07e812543cf3a4b866972bed648999e9c9261b871ea26292bf4b8c19053b8de3584c89bccafd6371579f87501e91eba583738a83fd91c6c86ee32583c1bbb3e4a27049adb68b06e334d631b146c59952e9bab763411b52398607cd615567cc95f9ff3784cdb2f25daf0ef4a57bc185b7c4d0ebc0394a61f5b9c80adcc016dd34bffef909b8a6cdee37445aeab6ede6e5c29b10eb78ca8dcb45df0057a98b31be6fc746a0800ed60e9f4874f7c400f9cb1b3a2f7582b1f77cd3df988bf89dcec84eb2d980421688cf1f0c797a29507892f33559dfd6747ab1d6eb4547147e0df9c66245641081a27914ce612e5fb2ecb61e5315019ad58c1674b68e2fc05efc65a74fdee648df6b1622a2a6ef7bd272973614771d466a3762e63350b73d85f55ba88d8fc15cc486e46b2efd93e255cd984da7c6060145c502bb369f4d84385a7aa07032e52184beb9224c6e18492efb0774efbdf9d54ccf3e7b4ef15f680447e11863f2d12d03d48ba01fc007b14c768413b7f18176d96ef5a21e9a321664a7d1607fc056b1e7b9f2e393e7fd4f7de522a6f05f17be1ed4a9adf1e51571a84f898e6ac985ecbf356570e9f00f346d3d8bdca39dde2108d9e91df0cd3edfbf64178acbbe4dcc12f13ff5d88e21fe0e4915f1a6ad400fb4644d9c659508179261c527d55e9e1eae21d49d45036759d0e6da4f0a2d60c5ae3675c795fc21781f5df371f4ec1b67e6b8d7b6b2811bdb03e53ce91ffed2a4fb8900ce305cb8bb0dc422800f1e598f41f6cc657b562625f698054ed507a039dbcf2896fad8e0f72ee174364142e4b0344a8a3114b6d3a20b919f1eb2b9c074113d9500648c1d8ebf4e03f08743f9ed790535d5a63b56e902ee110834ea11748f9593d72c38c5433e30ced19c74bc7eda4bc5952a6fb8c302092b45ea02bde778af28d50817a9b902618793f09e16a3c5020880dfa22cda0afa394445cd0ba03ff9bb6d3e4a46770102378a14276a91146688f7129648ff647629e7768cf7982d07aa0700b44f37dc430813eaaf66e6dca29b92f6504bf5fd78236037c1d669ac7a67b49e9dadf38b8e55a196aaad6f9cbcd6bd3c8dc02172eb782da16a6ecc5f628bb74f3d7ab8a9cb34eec39f40e82dcba80d47aa8609339fb758daeff4ce0af3cdb7abc26aa532ef5f6794391822db55e3f7f8293893e4e400c84c42ddb93d4bbe41c04476319e7138effc98019fdf276037a65307f00156851767a48a6325dceb69265d79dcdf5e979e97f547d5fa7400c2d5bf1b1b10d77d7698a3750243dc06fb3577f3f01d7daa9c78d02442a631d174442060d7b409d67750ea736373037d56723f0b3022ec139c3617fb0e74ca99da2d45fb92ed8516ee7b959e44ff0a08a79144acaca736d7a8a7cc3ede511fea3eeefd03cc1cffe9f873026e85ba86508c770bc1f44586068e2abdae969e11ea50a4aed21a30166bf93e74ccb64985dac68a7a6c80858a7644ebef3681be9e586345703c8801bfbdda9b03aff44c7b670ea24fc2186af8c78db6780da3f0df9112ba121c3a8b0d3e6995f5ffc658501c79f319a258f0d756f4b467a9c372150171c2db1f7a17da5a57edce3dfc28e0f590935f0e15b424d79435c134cb5af14266c04d826f74e4ad6ca6382f23a5230bfb9ab6b649fd840dbeb87c54aa4dce0e1bb2081aff82bd9c5c55384435803b32350161af1f25b8f95ebb4ad7ed68a8d92392c8280e1f33f44787478c8ba307a2c613f2883ac2bb57b2623813788fc49f33164a07afb6d27cc1ab65b3b68e79f5f35697b7052da492da9789a63487c307302fa3e6ccef7eca4c5b355ded8f597e289bea25d31d67a07f21a905e01cd17ded5cd379d1f7ae71ecd0e387648869a5581894a819cb0ad2a78a02ea8c97e70d5d5eed45bf908e59ff4e8ce2b91d57932faf6706a7c9e1aed41342649b832f0e5806b43b14446804f85f23340826fecc51af3c94c9464bc91ef62db66bc7d0ed3c3b1a6842b56b7cb1832a8f3ebe27a9ee282af2b55ed44c41a5be5a0a78881b0324d2499b2efe4d5901963591f50c0fce5f293ab870baac98f556d7245de172d8880851b176abcf610245aefcca5312ff810ba4076db6d28c3dcf1d86ffa4c977852e0e99114031ef56d83a575596c0d5aa0a3b252c616ef492d0a859e85fee3914b66f6c0f041ce3c40aec1937051a796f3bd408b8021b01635743d1b82934ac6e967d125933561c14bfed05ea25790e3109802008ce5719b80fc1d98372a893561b60c518b50345aaf887a512e87485691fe28a46971c83bcfd2380cb08a838dd818236be34daed49dff9ad205ef599d27334c19ebaadf0e795a4f3a67e6211c2ebc5958803266422a62203e62fdf8f8cfd32d33a7cf9322a91ce7f1d4f3a640145657dc29d3de136a484b35a95010f1dc62b3a7285f301c1ab59a7a6f67dd2aa7ea35193cb1299673352ff0453720638971d05d54d3f0522371108ee0cb9d24d047b19ec1a2278c56cf2c2aa0b9f642d3c780b1e1fffea6baa82882663b173ddc40abde3c9bdc32cd60628951a95ef9ac3d595240962d72e9bf855c21129ac419849f43cad4aa249efe2e6d95aef489ff6d13fceb0e6b95528387cca8a588f5839b937f38590037f6cc650537965fe2b0d218e6aab909acf502c0f691a18a32950ecd10811e378b81aeab2da4a31432303559f9e5fb4fb964fc0167f9d4b526c4c442b7010a77dd36ff92c5c4cd67aa66a0591a05aabb0670c32baeaf48d3d7dd1bdc361947c48bf0c4becd7b17feacc07ed2e5e717251249b4007e269ed07c358db6fa2777d5224f5b37fa673482d0f3e47e99d5dea09c71e9e1ad0f190ad20a1d9d27151ffc230b275d02f97fbe2fd3fb9daed385cc83620776b4bc50ec43776d7a70a6b790080a13c77943532119c177d7a778f61b31904fb630907f31df8ec744c40f46a651ddc98c2a8d411aab8e5a0b6aa0e3988726776e28ba3d17476ad8fe37fffa03c918f808e138b5f039a935fe698617922d327c6aeaf41b27ab49a7a3092868f54a4bb696414839388defe59a4d4241347cffbeca2db0ff69fd9a015aed2f47bc8bb8455ab3bf8ac7c5ced6d4dfac72a5f8d95487d9f05df2d9507301d47a3a055a9eeb245a25f79f75d5f5c045a7e183945e28d16f47fea5d6c4e3dab63385ebc311d486065d802c07af8197a29506764e7c8e95afe08840a19d4d4cfedc3c10cafea21844ab0811cab5374144f6b842954ff32932069fbfc2863bc7c782b1a936dbbd3d2004cd42b8b62b04a2cfd6c3babda49e26e1208dc8f3f6811468929c9e66c0400b67b0e2bb516f24a9a7ffa8d9c2fe486cf62a75eae34fe8dd1cd86fef5652a21ed2a07ffb1efb9ad037fea0ce61318a6f2c4fe3dc8a45042af5624a6f9d94f5bc944314d3d8a2f9e39f55ebdf09d102b763e30d52128f295511ec75d37b2e2c5fdca579696abdfe45eb8add1f1f4011f35948805b6162460d28acaa9cc53e59bf605030b3ab6959ac9d73d6fa6d6fe1b5fbb02a347493065153ef6d1532f95686126c20d60c1eddc0b1734f50bf134c7feb02b6f0cbf24898ad0cd3bd3e1f545a7d5822b741e66742a98742919e1a50c78d7eefeee6916d6a8ccb344369feb0a45a053c70315921bedea7d3e2eadc3b63bee54978466d153c1a94f91305f5aef55b63f171ad729056e3093f1e78487d5f147292ecc8ee9649b99422b401200131dca45a49d680eecc62d96bd1e6cd075e6fcef3f768996c3197c7f6bae228aacdb24d59a54461fc8d111093eabf53d5962bc622a39b2d66f93a45a7c99885fb90087e8e8bbc2de9da48ba639c4ad946d69cf3fce43258f5fe3fff43f61718214ab9598229915fcbdc24cad9ed0920295dda97fb8a6b5e72821592ce22b0f3b129ef344e1a1a1ee04892985c6cc3fd1717758c59cae766fbfd187e0f07a619c6fc0ab2d885c7a0d1e51b5305bd01c5f944b87021832a43cae17caee1e17cc26476bf2ce4b5d4a6d7155c105f826c3b6e08930fdbf1541c1f5544ca6ae5c770e288f3eaecf909de1fba3290d365a1aba58f8dac058eceea717c9303d42db0908d1857363d58141a239cf20c3962a72a6207d19c66d085ae58617e0c10379f23ed1c1ba277aa127d3c2c085b72b46f705f9bee40065dabd586652fbdaefaaaff5f4d571e717402bfc71ef8d32f7ac7e0f2f1ba7e6971cba4fb06b2b8a9b9eeece829870cef1bdfdd392dece0bdb52791774d9a9d260c7ea57ab13e6f3a67820eecbda0ff6bd43d554211d7f161c7f3c3bb150cfc96609943640235086bc78af05cf3cceee5b488e5acd787f58d1e47b80d20448b0e39e81dbe0a81c5efdafb6b755994f923ccec83f0585553994f415e786036d9516958daf83af4c925827bc2b17064c3d5d80021dcc0d8842b29f903f0dd9bbadbb8eb4276ccc7164e1184f60612d7a0635765363d2b03d5a5624801581a97371513e98184b058264f935157decc1d1e0ca829a76d371941fefb13ca97abf1652abe1737a956c0f16e88aa0e75baffdfb1a3d04c3c796e5ecc2733285e73bfe9fb4a62a8f980a31b87209ac912df9614c83002ba615de01e8a9086f63b57e88af447a54c0ec0f5e39b9fedd25f399af4427a7e6b229bc1d259e9bb57a51873d392f6f1a45e7c578fcb0a5dff53c3939b78428e832dbccc98a4a690d1d6e9e7b9d3281d7ed3ecc6dbeb94367902c679c6a49f99b3e9d2c56ba2f90b14b95fe180838f2b5f1605eb23865a43028867a484f37b7849238ac34125f97f92da370cce9ecd4efc2ee53ed79bc133c00ffb807440a369cd27821fdcd35fd77e3abe8309239dab2017a9c9e5b71224ac8817377bfce9cac096d0c0a7a8bbcecf6061cbe90f60b4390ca1f18437b67c06538b86ee5e349c36e1ebe7a46700245f9df367055e809e51b8cf8d427", 0xff0, 0x0) keyctl$setperm(0x5, 0x0, 0x10) 15:53:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='bpf\x00', 0x4000, &(0x7f0000000380)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030ca66dee4a8646db434413b303030362c6d6f64653d30303030303030303030303030303030303130303030302c6d6f64653d30303030303030303030303030303030303030343030302c6d6f64653d30313737373737373737373734303030303030303030312c6d6f64653d30313737373737373737373737373737373737373337372c6d6f64653d30303030303030303030303030303030303030303135372c6d6f64653d30313737373737373737373737373737373737373736372c6d6f64653d30303030303030303030303030303030303030303030302c7375626a5f757365723d63707573657465746830212c666f776e65723e", @ANYRESDEC=r0, @ANYBLOB=',\x00']) 15:53:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) [ 89.571609] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 15:53:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000000)=""/92, 0x35b) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x28) 15:53:07 executing program 4: r0 = memfd_create(&(0x7f0000000300)='#\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000020000007eee7f229289f89d37c5aa13f5d7edfb2ba63595a1c1ab1903cc2afcfdb0031951", @ANYRES32=0x0, @ANYBLOB="040000008f30000010000000000000002000000000000000"], 0x2c, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8080, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x5, 0x7, 0x6, 0xd, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_x_nat_t_type={0x1, 0x14, 0xf43}, @sadb_ident={0x2, 0xa, 0xb68, 0x0, 0x5}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e24, 0xd3, @rand_addr="80796a622fbc4250293936b05b0656ae", 0x7ff}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x17}, 0x3}}]}, 0x68}}, 0x80) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x3ac) 15:53:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r1, 0x860c, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000000c0)={0x77359400}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000580007041dfffd946fa2830020200a00090003fe001d85680c1ba3a20400ff7e280000001100ffffba16a0aa140009b3ebea8653b1cc7e63975c0a15a300"/76, 0x4c}], 0x1}, 0x0) 15:53:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) [ 91.624689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:53:08 executing program 5: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0xae8}, 0xf) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64, @ANYRES32=r0], 0x26) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc1f123c123f31") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/152) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/205, 0xcd) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") 15:53:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:08 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x10000, 0x45) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x2}) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000001900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000005c0)=0x3, 0x4) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f00000000c0)={@rand_addr, @multicast2, @multicast1}, &(0x7f0000000240)=0xc) sync_file_range(r0, 0x1000, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) unshare(0x60000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) sched_setaffinity(0x0, 0xc703ecd19583b7e3, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') add_key(&(0x7f0000000380)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="ac09db7d5042ea8f584b2b68bccfdb2ed3", 0x11, 0xfffffffffffffffd) request_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcsR_t\xe5st\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="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", 0xff0, 0x0) keyctl$setperm(0x5, 0x0, 0x10) 15:53:08 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = gettid() clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f00000001c0)="01bc8176c3bcf0a6bc35b4aa1dfb8eba3aa642738b11760b44607940018f26fe71415608f0edeca2874bea4cad1ad81246832b94a588d0afb9be43afa488278d9ca3f7dbda7fdabea09020d9e3620a5581e6d7043d9d6e5d54a8d1e5e9b031250cfca1d7ac231b079463c52315eaa254092c95149534109c4c04a33f7868ebf9d812f885a71a9c5e941846afb797ea86deffb7b2525c93164d9e0d814801f676dfaf39947390471c7ac61b493e94ff64eab80e071aa3c6", &(0x7f0000000000)=""/80}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x1ef) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 15:53:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) 15:53:08 executing program 4: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0xae8}, 0xf) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64, @ANYRES32=r0], 0x26) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc1f123c123f31") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/152) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/205, 0xcd) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="ed49e1ed3ea7aaa6306e86e38991d0dd45605cd5594387f0b16ad9459b3236fec366d092f461cfb978d4cbf45be2ac2e87722e3e6c8fcc84bf41a3cc5d1144869b6328f885fe4eedf2409e11a82d4d6de4bafd1f8ecb645d98ebb7990c7d87cd34cec48c626dd3a210a91393722f021f6f613e91ece8cff0e04a81c125f2498c41b555061c29338a91f4b8bd030d6acd79aafe0236de4b1bffb0aba9a30fd3e91b3f51a3485347770813285fa36f9510a31b195d28de99dd16069b834e38284d4594ea938b1f819f8b0d5a6e2b6a3d2bd1440ccb6941d54ddfbb445866c566c5e62ae11145692d522d9ab971b6656b9bf5955a29f46ee4c0caafb3b44a5890c2") 15:53:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:08 executing program 5: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0xae8}, 0xf) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64, @ANYRES32=r0], 0x26) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc1f123c123f31") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/152) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/205, 0xcd) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") 15:53:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) 15:53:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) fcntl$getown(r1, 0x9) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) 15:53:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) fcntl$getown(r1, 0x9) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) 15:53:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) fcntl$getown(r1, 0x9) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:10 executing program 5: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0xae8}, 0xf) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64, @ANYRES32=r0], 0x26) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc1f123c123f31") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/152) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/205, 0xcd) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") 15:53:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) fcntl$getown(r1, 0x9) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) fcntl$getown(r1, 0x9) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 4: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0xae8}, 0xf) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64, @ANYRES32=r0], 0x26) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc1f123c123f31") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/152) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/205, 0xcd) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") 15:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0xffffffffffffbf03, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002400)='/selinux/enforce\x00', 0x0, 0x0) keyctl$describe(0x6, r1, 0x0, 0x117) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) ioctl(0xffffffffffffffff, 0xa53, &(0x7f0000002440)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000002580), 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x2) bind$inet6(r4, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:53:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8120000, 0x0) 15:53:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:13 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:13 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x7fff, {{0x2, 0x4e21, @empty}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000050000006a0a00fe00000000850000001e000000b70000100000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707ba3b12cca02a5d0841314dc79ec083f28f9d4e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a24411a9872971c7c56f0979bd10b97163c1d6d78589cd4fb21a6d06b50e57b6ede4fab0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f6a728321e927917b9bb64aaf93ffa314d03565334fb0e73f3b05c9895a9db650b999b09edd9ed3e3163a19f32b98966154ab3dafb2375ecb33e12b345e77006082eefdd770612cbe81e51af3b23bf5adb018e3f25e5cddd57e27fb6f3999e4f5045a63f4d15536b2b44a2bace496289366badfa8558552f4a1104716f425713670c02dd18dfc89dfa36c205e63faa2641bc46103e1b547993d7351c9f837cb94cba89d9b34f"], &(0x7f0000000340)='GPL\x00'}, 0x48) 15:53:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8120000, 0x0) 15:53:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) [ 97.107693] audit: type=1400 audit(1565538793.444:14): avc: denied { prog_load } for pid=3381 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:53:13 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8120000, 0x0) 15:53:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:14 executing program 4: gettid() r0 = getpgrp(0x0) gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r0, 0x20, &(0x7f0000000280)) read(r1, &(0x7f0000481000)=""/128, 0x3f67cb3) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:53:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:14 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000380), &(0x7f0000000300)=0x68) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000480)=""/90) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000240)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getpgid(0x0) getpgid(0xffffffffffffffff) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000140)={0xffff, 0x1, 0x6, 0x8, 0x77, 0x7ff}) getpid() 15:53:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) [ 98.230920] audit: type=1400 audit(1565538794.574:15): avc: denied { map } for pid=3447 comm="syz-executor.0" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 15:53:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:15 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:15 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000380), &(0x7f0000000300)=0x68) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000480)=""/90) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000240)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getpgid(0x0) getpgid(0xffffffffffffffff) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000140)={0xffff, 0x1, 0x6, 0x8, 0x77, 0x7ff}) getpid() 15:53:15 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8120000, 0x0) 15:53:15 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:15 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8120000, 0x0) 15:53:15 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000380), &(0x7f0000000300)=0x68) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000480)=""/90) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000240)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getpgid(0x0) getpgid(0xffffffffffffffff) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000140)={0xffff, 0x1, 0x6, 0x8, 0x77, 0x7ff}) getpid() 15:53:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8120000, 0x0) 15:53:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000380), &(0x7f0000000300)=0x68) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000480)=""/90) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000240)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getpgid(0x0) getpgid(0xffffffffffffffff) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000140)={0xffff, 0x1, 0x6, 0x8, 0x77, 0x7ff}) getpid() 15:53:16 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000380), &(0x7f0000000300)=0x68) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000480)=""/90) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000240)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getpgid(0x0) getpgid(0xffffffffffffffff) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000140)={0xffff, 0x1, 0x6, 0x8, 0x77, 0x7ff}) getpid() 15:53:17 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:17 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="b0010000"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0x1f6}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64], 0x0, 0x1f}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000180)={0x7, 0xfa, "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"}) write$P9_RGETLOCK(r2, &(0x7f0000000040)={0x2d, 0x37, 0x1, {0x1, 0x0, 0x8, r1, 0xf, '$/systemmd5sum\\'}}, 0x2d) tkill(r1, 0x800000000000029) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:53:17 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:17 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:17 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:18 executing program 0: r0 = epoll_create(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000004009) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb82c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x40803, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0xe7c4, 0x0, 0xa6bf, 0x0, 0x0, 0x18, 0x8100, 0x4, 0x8, 0xffff, 0x0, 0x10001, 0x200, 0x1f, 0x400, 0x5, 0x9, 0x2, 0x1, 0xfff, 0x0, 0x5, 0x459, 0x401, 0x0, 0x1, 0x1a2, 0x0, 0x4, 0xb7e7, 0x0, 0x0, 0x82, 0x6, 0xfffffffffffffff8, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x2, 0x100, 0x6f42d61d54382a93, 0xef, 0xfc, 0x8000}, 0x0, 0x0, r2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x100000062) r6 = getpgid(r1) ptrace(0xffffffffffffffff, r6) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007ffb) write$P9_RXATTRCREATE(r7, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r7, &(0x7f0000000040)={0x7}, 0x7) setsockopt$inet6_tcp_buf(r7, 0x6, 0xe, &(0x7f0000000500)="12ff9fa501d8b1f25d7b4ce3e48c652cc6d727df6b9c3c464d0ce8d6cd02e95d0cc3b64fd0a4f746d13e0a5e148e10ffd3e3288059a31a205a23559eb9e1a9bc48515393f2e4d2a529ea85138f14cd5358e65a1cefeae2fb7a2ed6b842215509a46ebd5be6d6babbc1c31ba52e953cf1c699bc4e84bc8e59bb895b44944a45d38d2691781bdb2809c8d6de3446c0e5e71ab7b80637fd85d946b5a62bf380861d3a509f79b89a54d8aac9971f81481f7775d11411ab96cc5052751b3c9cca10300625f628f9df71053440ddb97559502dbf7cd2b2cefd607810ba087ae67689ef0bc7598d7e8526e06cd9f2dbccc726dd4d2b083d7e685a", 0xf7) gettid() sendfile(r3, r7, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) r9 = syz_genetlink_get_family_id$SEG6(0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000600)) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r9, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2b}}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 15:53:18 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) write$9p(r8, &(0x7f0000001400)="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", 0x300) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:18 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8120000, 0x0) 15:53:18 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 4: socket$inet(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x18) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) syncfs(r1) socket$netlink(0x10, 0x3, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000780)=0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) mknodat(r0, &(0x7f0000000000)='./bus\x00', 0x7000, 0x9) ftruncate(r2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='ip6gre0\x00') socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 15:53:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:20 executing program 0: r0 = epoll_create(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000004009) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb82c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x40803, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0xe7c4, 0x0, 0xa6bf, 0x0, 0x0, 0x18, 0x8100, 0x4, 0x8, 0xffff, 0x0, 0x10001, 0x200, 0x1f, 0x400, 0x5, 0x9, 0x2, 0x1, 0xfff, 0x0, 0x5, 0x459, 0x401, 0x0, 0x1, 0x1a2, 0x0, 0x4, 0xb7e7, 0x0, 0x0, 0x82, 0x6, 0xfffffffffffffff8, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x2, 0x100, 0x6f42d61d54382a93, 0xef, 0xfc, 0x8000}, 0x0, 0x0, r2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x100000062) r6 = getpgid(r1) ptrace(0xffffffffffffffff, r6) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007ffb) write$P9_RXATTRCREATE(r7, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r7, &(0x7f0000000040)={0x7}, 0x7) setsockopt$inet6_tcp_buf(r7, 0x6, 0xe, &(0x7f0000000500)="12ff9fa501d8b1f25d7b4ce3e48c652cc6d727df6b9c3c464d0ce8d6cd02e95d0cc3b64fd0a4f746d13e0a5e148e10ffd3e3288059a31a205a23559eb9e1a9bc48515393f2e4d2a529ea85138f14cd5358e65a1cefeae2fb7a2ed6b842215509a46ebd5be6d6babbc1c31ba52e953cf1c699bc4e84bc8e59bb895b44944a45d38d2691781bdb2809c8d6de3446c0e5e71ab7b80637fd85d946b5a62bf380861d3a509f79b89a54d8aac9971f81481f7775d11411ab96cc5052751b3c9cca10300625f628f9df71053440ddb97559502dbf7cd2b2cefd607810ba087ae67689ef0bc7598d7e8526e06cd9f2dbccc726dd4d2b083d7e685a", 0xf7) gettid() sendfile(r3, r7, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) r9 = syz_genetlink_get_family_id$SEG6(0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000600)) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r9, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2b}}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 15:53:20 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000017c0)={0x0, @rand_addr, @loopback}, &(0x7f0000001800)=0xc) recvfrom$packet(r0, &(0x7f0000000140)=""/227, 0xe3, 0x142, &(0x7f0000001840)={0x11, 0x10, r1, 0x1, 0x0, 0x6, @dev}, 0x14) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x74, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x19}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfa6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x840) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0), 0x400000000000003, 0x0, &(0x7f0000002cc0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0x24153996eae3d88b, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8e90}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000044) r6 = dup2(r2, r3) ioctl$EVIOCSKEYCODE_V2(r6, 0x40284504, &(0x7f0000000000)={0x100000001, 0x1a, 0x10000, 0x3, "52bd2bc5d01f0a32a28274d528ff44de5931b34b9bc5af3b27f690871dd13ab7"}) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:53:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:20 executing program 0: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYPTR], 0x2) inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) getuid() r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x17) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x40000001}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000003580)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000003480)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)=""/23, 0x17}, {&(0x7f0000000340)=""/163, 0xa3}], 0x2, &(0x7f0000000500)=""/143, 0x8f}, 0x8}, {{&(0x7f0000000400)=@rc, 0x80, &(0x7f0000001940)=[{&(0x7f00000005c0)=""/63, 0x3f}, {&(0x7f0000000600)=""/34, 0x22}, {&(0x7f0000000640)=""/163, 0xa3}, {&(0x7f0000000700)=""/95, 0x5f}, {&(0x7f0000000780)=""/171, 0xab}, {&(0x7f0000000840)=""/73, 0x49}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/127, 0x7f}], 0x8, &(0x7f00000019c0)=""/92, 0x5c}, 0x9}, {{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001a40)=""/192, 0xc0}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/161, 0xa1}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/212, 0xd4}], 0x5, &(0x7f0000002dc0)=""/119, 0x77}, 0x6}, {{&(0x7f0000002e40)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000003300)=[{&(0x7f0000002ec0)=""/89, 0x59}, {&(0x7f0000003080)=""/252, 0xfc}, {&(0x7f0000002f40)=""/174, 0xae}, {&(0x7f0000003180)=""/238, 0xee}, {&(0x7f0000003280)=""/94, 0x5e}], 0x5, &(0x7f0000003380)=""/239, 0xef}, 0x7fffffff}], 0x4, 0x20, &(0x7f00000035c0)={r5, r6+30000000}) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r8 = memfd_create(&(0x7f0000000140)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r8, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r2) sendfile(r4, r7, 0x0, 0x2000006) 15:53:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:21 executing program 0: setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:sshd_key_t:s0\x00', 0x20, 0x2) futex(&(0x7f0000000140), 0xb, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:53:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x4, 0x0, 0x7, 0x37a865b7, 0x0, 0x1}) getsockopt$inet_int(r1, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000000000)=0x1) 15:53:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8}, 0x8) syz_open_procfs(0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:21 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$inet(0x10, 0x2, 0x1006780000) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f0000000000080008000f000400ff7e", 0x24}], 0x265}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 15:53:21 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x8000, 0x81ad, 0x8, 0x8, 0x421ab201}) syz_emit_ethernet(0xcc, &(0x7f0000000080)={@random="cc479ea09ec9", @dev={[], 0xd}, [], {@mpls_uc={0x8847, {[{0x3, 0x0, 0x85}, {0x5, 0x0, 0x4}, {0x400, 0x0, 0x100000001}, {0x6, 0x0, 0x4}], @generic="c4798886814dc88a561fdf1d819019ee0152506a7076b526a4789506dc238ee72a5b26470c3504da9eefedaa005dc28e2645733d2d994ab4c8442aadabab5d9d159f15cd2604ef17964955cb767d550e1228b5308d4795d29ede43f1c64a72da2086498ed9c6df7970d423654365656eb916fdcbd4b3db61ffb57e8136eb41d5c9d87dca16ba82795f0acd5fa8a09b455e1c3038bf5a03cc27d231ba5d5e34614725d6607233f26daa815fe14158"}}}}, &(0x7f0000000180)={0x0, 0x2, [0x7da, 0xd9b, 0x280, 0xd4e]}) 15:53:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8}, 0x8) syz_open_procfs(0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:22 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:53:22 executing program 0: open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280), 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x10000, 0xfffffffffffffce9) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x2}) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x193de) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000240)={0x0, 0x3, 0x1}) getsockname(r2, &(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x80) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x3, 0x4) unshare(0x60000000) 15:53:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8}, 0x8) syz_open_procfs(0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x7fff, 0x28}) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 15:53:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8120000, 0x0) 15:53:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8120000, 0x0) 15:53:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) write$P9_RLOCK(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8120000, 0x0) 15:53:22 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x67, 0xf6, &(0x7f0000000040)="d1fc7868f1175fa3178cc57e952284542dca726c0e8fa26f98658c6b9ff6f04201fb374d5073eaba96b9179e896c007b97a03e2bcc97a1f922005578ee7a27327cc88d5488d7a9ecfc581f48158a1d6230b3f5087d225983daacacb70e58b0539accdb711169e6", &(0x7f0000000100)=""/246, 0x97}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x96}, 0x28) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x21, 0x37, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3, 'syz'}}, 0x21) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 15:53:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0x5451) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) write$9p(r8, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) [ 106.008725] audit: type=1400 audit(1565538802.344:16): avc: denied { prog_run } for pid=3783 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 106.015996] ================================================================== [ 106.038715] BUG: KASAN: use-after-free in _copy_to_user+0x9d/0xd0 [ 106.044966] Read of size 556 at addr ffff8881d694fffb by task syz-executor.4/3786 [ 106.052598] [ 106.054242] CPU: 0 PID: 3786 Comm: syz-executor.4 Not tainted 4.14.138+ #30 [ 106.061359] Call Trace: [ 106.063983] dump_stack+0xca/0x134 [ 106.067546] ? _copy_to_user+0x9d/0xd0 [ 106.071458] ? _copy_to_user+0x9d/0xd0 [ 106.075380] print_address_description+0x60/0x226 [ 106.080246] ? _copy_to_user+0x9d/0xd0 [ 106.084162] ? _copy_to_user+0x9d/0xd0 [ 106.088068] __kasan_report.cold+0x1a/0x41 [ 106.092333] ? _copy_to_user+0x9d/0xd0 [ 106.096252] _copy_to_user+0x9d/0xd0 [ 106.100003] bpf_test_finish.isra.0+0xa7/0x160 [ 106.104603] ? bpf_test_run+0x340/0x340 [ 106.108622] bpf_prog_test_run_skb+0x528/0x8c0 [ 106.113241] ? bpf_test_init.isra.0+0xc0/0xc0 [ 106.117767] ? fput+0x19/0x150 [ 106.120977] ? bpf_test_init.isra.0+0xc0/0xc0 [ 106.125499] SyS_bpf+0xa3b/0x3830 [ 106.128981] ? __might_fault+0x177/0x1b0 [ 106.133076] ? bpf_prog_get+0x20/0x20 [ 106.136898] ? _copy_to_user+0x82/0xd0 [ 106.140828] ? put_timespec64+0xbe/0x110 [ 106.144923] ? SyS_clock_gettime+0x7d/0xe0 [ 106.149262] ? do_clock_gettime+0xd0/0xd0 [ 106.153437] ? do_syscall_64+0x43/0x520 [ 106.157434] ? bpf_prog_get+0x20/0x20 [ 106.161245] do_syscall_64+0x19b/0x520 [ 106.165134] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 106.170315] RIP: 0033:0x459829 [ 106.173504] RSP: 002b:00007f0555f71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 106.181229] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 106.188601] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 000000000000000a [ 106.195887] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 106.203193] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0555f726d4 [ 106.210468] R13: 00000000004bfb92 R14: 00000000004d17f8 R15: 00000000ffffffff [ 106.217752] [ 106.219376] The buggy address belongs to the page: [ 106.224307] page:ffffea00075a53c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 106.232451] flags: 0x4000000000000000() [ 106.236437] raw: 4000000000000000 0000000000000000 0000000000000000 00000000ffffffff [ 106.244312] raw: 0000000000000000 0000000100000001 0000000000000000 0000000000000000 [ 106.252187] page dumped because: kasan: bad access detected [ 106.265283] [ 106.266936] Memory state around the buggy address: [ 106.271856] ffff8881d694fe80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 106.279207] ffff8881d694ff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 106.286562] >ffff8881d694ff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 106.293932] ^ [ 106.302102] ffff8881d6950000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 106.309485] ffff8881d6950080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 106.316839] ================================================================== [ 106.324196] Disabling lock debugging due to kernel taint [ 106.335370] Kernel panic - not syncing: panic_on_warn set ... [ 106.335370] [ 106.342785] CPU: 1 PID: 3786 Comm: syz-executor.4 Tainted: G B 4.14.138+ #30 [ 106.351110] Call Trace: [ 106.353726] dump_stack+0xca/0x134 [ 106.357283] panic+0x1ea/0x3d3 [ 106.360472] ? add_taint.cold+0x16/0x16 [ 106.364442] ? _copy_to_user+0x9d/0xd0 [ 106.368328] ? _copy_to_user+0x9d/0xd0 [ 106.372213] end_report+0x43/0x49 [ 106.375660] ? _copy_to_user+0x9d/0xd0 [ 106.379547] __kasan_report.cold+0xd/0x41 [ 106.383722] ? _copy_to_user+0x9d/0xd0 [ 106.387609] _copy_to_user+0x9d/0xd0 [ 106.391322] bpf_test_finish.isra.0+0xa7/0x160 [ 106.395898] ? bpf_test_run+0x340/0x340 [ 106.399898] bpf_prog_test_run_skb+0x528/0x8c0 [ 106.404485] ? bpf_test_init.isra.0+0xc0/0xc0 [ 106.408980] ? fput+0x19/0x150 [ 106.412169] ? bpf_test_init.isra.0+0xc0/0xc0 [ 106.416661] SyS_bpf+0xa3b/0x3830 [ 106.420108] ? __might_fault+0x177/0x1b0 [ 106.424169] ? bpf_prog_get+0x20/0x20 [ 106.427976] ? _copy_to_user+0x82/0xd0 [ 106.431862] ? put_timespec64+0xbe/0x110 [ 106.435939] ? SyS_clock_gettime+0x7d/0xe0 [ 106.440165] ? do_clock_gettime+0xd0/0xd0 [ 106.444299] ? do_syscall_64+0x43/0x520 [ 106.448261] ? bpf_prog_get+0x20/0x20 [ 106.452075] do_syscall_64+0x19b/0x520 [ 106.455970] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 106.461147] RIP: 0033:0x459829 [ 106.464336] RSP: 002b:00007f0555f71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 106.472038] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 106.479298] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 000000000000000a [ 106.486564] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 106.493830] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0555f726d4 [ 106.501096] R13: 00000000004bfb92 R14: 00000000004d17f8 R15: 00000000ffffffff [ 106.508753] Kernel Offset: 0x38600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 106.519688] Rebooting in 86400 seconds..