5ba11057b199768290b", @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYRES64=r3, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC=r11, @ANYRES32=r0, @ANYRES32=r0, @ANYRESHEX, @ANYRESDEC=r0, @ANYPTR64, @ANYPTR64, @ANYRES32=r12, @ANYRES64=r0]], @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) 11:04:14 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x4f03}, 0x63) 11:04:14 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8701}, 0x63) 11:04:14 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb2010000}, 0x63) 11:04:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:04:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\xff\x03\x00', 0x2010, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643da59691f5b6b7d50143f0f81dfa6e910654fb81ac92714c7ba132ba3ab939c5ce05e595fd18edec30486633571acc49b9fcda98b8f05f4862d61ee793077c7a716d9c432ecf4876117bcde544f3333aff4e2b3c336fde05d676dbec79c3201525a7e83de9fceb63b1887cd7ef8845ab874d92890539f0fa420789a20ccad160af8164198d6f6f2083a45098a71e1b5d3c639f9c5229df2a69705865c4328400", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x4, 0xfffe, 0x400, 0x3}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0xff00000000000000]}) 11:04:14 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5000}, 0x63) 11:04:14 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb2020000}, 0x63) 11:04:14 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8702}, 0x63) 11:04:15 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5001}, 0x63) 11:04:15 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb2030000}, 0x63) 11:04:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x10) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000140)={r6, 0x0, 0x1, 's'}, 0x9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x7}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r7, 0x3}, 0x8) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="040000", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000600)={0x8, &(0x7f00000005c0)=[{0x4, 0xc7, 0x3f, 0x4}, {0x2, 0xfc, 0x1, 0x9}, {0x0, 0x80, 0x0, 0x5}, {0x5, 0x1, 0x9, 0x9c9}, {0x7, 0x7, 0x20, 0x6f0}, {0x5, 0x3, 0xcd, 0x7fffffff}, {0x6, 0x40, 0x9, 0x1000}, {0x6, 0x1, 0xc, 0x5b}]}, 0x10) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r11, 0xc1205531, &(0x7f0000000480)={0x4, 0xfffffffc, 0x9c76, 0x6, [], [], [], 0xffffff7f, 0x100, 0x5, 0x2, "6cabbe7d5f55eba804bbb3ce33d4f232"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) epoll_pwait(r14, &(0x7f0000000640)=[{}, {}, {}, {}, {}], 0x5, 0x8000, &(0x7f0000000680)={0x2}, 0x8) dup2(r10, r0) 11:04:15 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8703}, 0x63) 11:04:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:04:15 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5002}, 0x63) 11:04:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x2]}) 11:04:15 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb3000000}, 0x63) 11:04:15 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8800}, 0x63) 11:04:15 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5003}, 0x63) 11:04:15 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb3010000}, 0x63) 11:04:15 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8801}, 0x63) 11:04:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:04:15 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5100}, 0x63) 11:04:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x101, 0x2) read$FUSE(r0, &(0x7f0000002540), 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000001c0)=0xe8) r3 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x10, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x100}}], [{@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, r4}}, {@obj_user={'obj_user', 0x3d, 'nodev\'wlan1!'}}, {@fowner_eq={'fowner', 0x3d, r5}}]}}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r6, r0) 11:04:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:04:16 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8802}, 0x63) 11:04:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x3]}) 11:04:16 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb3020000}, 0x63) 11:04:16 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5101}, 0x63) 11:04:16 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb3030000}, 0x63) 11:04:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x4]}) 11:04:16 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8803}, 0x63) 11:04:16 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5102}, 0x63) 11:04:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:04:16 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb4000000}, 0x63) 11:04:16 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8900}, 0x63) 11:04:16 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5103}, 0x63) 11:04:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0xa, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e0000", @ANYRESHEX=r0, @ANYRESOCT=r3, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000280)=ANY=[], @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x5, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x40, 0x8, &(0x7f0000000840)=[{&(0x7f00000002c0)="06747ebd0c392656efb0a1bba2c5ca6af45b1167d7d3703ea05cef07bc295f2d45e08a3292863fe0a9f5678e2588055ac0f83af1ed33d3dd3eb435a3056dccdfcdf11d38bbfaf88a5ac576ee320e6191e54eaa78", 0x54, 0x7fffffff}, {&(0x7f0000000340)="6a2c55415096f50b386debe3536a8832e0ab876bee5379115723fb2ca1d0fd7edc340ca5d31747355f5cc590e7bafd0940ae653fa43154d66b744290338bbd16893a8688518c7a64f85145abf8706af9d269977a58f4201def385212ae132970861282a0bdf60718f35f892e45aa82f38d072d6653ad54c5bf", 0x79, 0x2}, {&(0x7f0000000400)="b8f642242b3def3930c01b8c71ee20f7da33c9f5aafa66aa82b5a1e59e33120c2ab87008526c726922681adbdd21e3dd592a1ff405e3d22e218b78de25a3dbe7a1680017020f3260d06c65e6b19718a66a895d516f3f68756663131ebb45d7f93a7223a509c9f393f33548d3f781203567365e4eae123706092c7746c24b1d54dcb1c6e923bda42dc8b178f15d1415ce356bb6920266577cae931369098736f965ba63e50f648b3eb656ed37ae07fefcfe47a2fb5293d7a2532d28408e00", 0xbe, 0x2}, {&(0x7f00000004c0)="d2806d308174661d124465f3ae89645a0d8501d5927b9ec6c2a28cbd0bc33278835354b4eebc0bd3dc8c620f86aab322dd878d8c2938ded0d6be13e836110b54c6f2150ac101fd9c2feaa5a0dc81dd0a942a", 0x52, 0x9}, {&(0x7f0000000540)="94b3dc0175643a0ec6bf575b50b066ca50832c115d0eb09ada3f7c6d30bcabcb6f523164441adbc48e27e522eca88c1e1705059342b2eba796f9d72ef5166973f6f059366fe5584a14d681709a60f28a0fb881283409987250cfdf5fb952ca30de419cbc3dd2cc6c1f702d601b27e87eede21e46a621fa8b94789e0752d4e064d03e2e63b1961c35f9debb8f3d08d097acbeffc07b5b1f0051bf129495a26c510c6bc9de1593198a4fd29bdd88edb77c335cbd054781acca3c6f53899d5299a28caf9149f0dafa4f18be6fc076", 0xcd, 0x2}, {&(0x7f0000000640)="77b285f295ab77af1a5ddbd05b69971c2c7ecb6912e7ea52ba1f98cedffec14d75b63ca99d5e8a4c523489594674df2765d36985f9235911825af72fc6661c737bce585a2c", 0x45}, {&(0x7f00000006c0)="3ad796aeb11b05b7b3cd9e069b75662dbefd595fca97c8308a4d585d6a0cd069ddcffb48b86ef0dbe1c6baf3bb6705896bd124232c19e0bff4968c2356389304963971f23187750bdb7238fa3a9774ad0e386cbcb143b69e9b40fba63e41cbc3668e4b1f5ea8312deb65e403ed036bf80a3bc88cb420d685aa5f41cfadf84da891e73122668525139444f45b678c238c", 0x90, 0x100000001}, {&(0x7f0000000780)="58fe12244b38d5d00f0e83ef6a3e51f80421cb7afa66ae71c21a48dbf24052cbc751822a7f563f485a3e9b2a871611314b0165e7c864dacd59b139177e12a30c661412934820e62a5360f44fc888bd16cddffeb36f47cdbf3a22698bbfe0ef86ceb5d4af491d9abc8472e0a6f451acaee0a4b4b541db50f24a5d4162d3f88d4540f7d6e46c4c2441a7336b6a1e5ebb4594", 0x91}], 0x40000, &(0x7f0000000900)={[{@nossd='nossd'}, {@nodiscard='nodiscard'}, {@acl='acl'}, {@space_cache='space_cache'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x12}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x38, 0x36, 0x0, 0x2, 0x61, 0x5d, 0x6d6a52628b40f396], 0x2d, [0x63, 0x63, 0x0, 0x32], 0x2d, [0x64, 0x30, 0x31, 0x4], 0x2d, [0x39, 0x65, 0x10bc24fe2beb4f26, 0x61], 0x2d, [0x30, 0x33, 0x37, 0x0, 0x37, 0x62, 0x39, 0x63]}}}, {@obj_user={'obj_user', 0x3d, 'fuse\x00'}}, {@fsname={'fsname', 0x3d, 'posix_acl_access['}}]}) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0), 0x4) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x2}, 0x1c) dup2(r6, r5) 11:04:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5]}) 11:04:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:04:16 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb4010000}, 0x63) 11:04:16 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8901}, 0x63) 11:04:16 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5200}, 0x63) 11:04:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:04:16 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8902}, 0x63) 11:04:16 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5201}, 0x63) 11:04:16 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb4020000}, 0x63) 11:04:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x6]}) 11:04:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) accept4$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x80c00) 11:04:17 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8903}, 0x63) 11:04:17 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5202}, 0x63) 11:04:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:04:17 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb4030000}, 0x63) 11:04:17 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8a00}, 0x63) 11:04:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000080)=0x2, 0x4) dup2(r1, r0) 11:04:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7]}) 11:04:17 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5203}, 0x63) 11:04:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:04:17 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb5000000}, 0x63) 11:04:17 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8a01}, 0x63) 11:04:17 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5300}, 0x63) 11:04:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x8]}) 11:04:17 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb5010000}, 0x63) 11:04:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x600) getdents64(r1, &(0x7f0000000080)=""/20, 0x14) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="e224b097cc05bc655cd717e138ad9afa770b546973b52cd9ecb57dd29972560387d8a3a8ea2f6a813f1c5e1cac", @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socket$isdn(0x22, 0x3, 0x2) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000000c0)={0x7, 0x1f}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e22, 0x7, @rand_addr="ba6278572dbd0961158e03b4c1fef629", 0xfff}}, 0x1f, 0x2}, 0x90) quotactl(0x4, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000500)="894125f91663657f84f84571aa64dec8f9ce94d1d5b120bc515731d0307fcecbf3106d67940c6d8172396142ba8e6f34012baba1b8e74087195fd4d0e293df1514c043e82a4255c914c50a86a65b0227a17838d431d943b95e41da9dffde07de2bfd30d077b91d2906a80f0479f94aac73") r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000580)={0x2}, 0x1) bind$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) dup2(r2, r0) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000780)=@sha1={0x1, "b7df282dc45b1fb32500a62a614a5ccc8e29a1e6"}, 0x15, 0x0) 11:04:17 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5301}, 0x63) 11:04:17 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8a02}, 0x63) 11:04:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:04:17 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb5020000}, 0x63) 11:04:18 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5302}, 0x63) 11:04:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300]}) 11:04:18 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8a03}, 0x63) 11:04:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746def64653d3030303030303030303030303030303030303465725f69643dbebee7b24ea100", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) getsockname$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') r3 = gettid() r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmmsg$inet6(r4, &(0x7f0000006340)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x25}, 0x80000000}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000280)="13c80ffcebb00885b543d0069c2eec6fad1d5231cbb120de385554be50bb912fee0bb4a721d44d75205ed6030c6fbeb526faa53b4e6526617010983fd809848c9e9f169778d7f9a66706604e80a84a44c4c9c69480fbb330be760cd5", 0x5c}, {&(0x7f00000001c0)="09071b50c7dd248800d61696a2337637b9acc959ce84d68e516eb405e0f90418cd434e3193", 0x25}, {&(0x7f0000000300)="aec3241f2600ee8f6addd60ee2c2b35b7a836724481d81c82fc9e4a5764e60647dcf73029c5623d94badb151a48a833b49387ebe9f7941add17ba2fe68d8d381bd260fb1fef98dcb", 0x48}], 0x3, &(0x7f0000000480)=[@hopopts={{0x128, 0x29, 0x36, {0x0, 0x21, [], [@hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x9}, @enc_lim={0x4, 0x1, 0x48}, @ra={0x5, 0x2, 0x7ff}, @pad1, @generic={0x80, 0xea, "f5a515ce1b7685e28f82994f2fb0f4bb10a5a5586c38f2ae561e0fa1669ac84f75972fe98b61d7e11b5696f355e0cfb1ec3442e75e78d0c2dce9dfbec6f332e8521a6b77507e704eefea4d9561c3bf4f1adeff2c6dd85068fd04433e04595854b5c7ed841dbde72614e0c0d8d4ac26bd55511a0f47e6623027d60b82a70509f7117c1564054e9f94ba5e7950d963ee7e3d40ec2b482e91aed2fc9f0a7a52ffa98ccce8c312a1e5132f07ed89b8d24c40365426217f23f06d67502dc8861221ed4d09cd862fbf13a7342f95c52930fd2b03216b7a6a60edcf8602bd728295eb931ef4644fcb2784f24983"}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x5e, 0x0, [], [@enc_lim={0x4, 0x1, 0x66}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xc5d4}}], 0x160}}, {{&(0x7f0000000600)={0xa, 0x4e24, 0x1, @empty, 0x2}, 0x1c, &(0x7f0000000b80)=[{&(0x7f0000000640)="f6bf99953417cd2ea82840484a0e6e251ec240aac43fc78c638de23128dc41d2398693af95cb49f2ed24514574df3617150e4aa1d19020f87c4613bd7f0cc63ddc6f9d2a1bc3bdc9ec1978f9f0f346890e9b24bb631b708c6a047946ac71f9b3e47b1113a1d6a077d56ee5cef7e0d01d2668cd15898523ba759a3af5acde773ad3ff167c18f5afd5cd31c46975770321b90609db4c910e5665aed9c388e93ce890c24d0ba00247892a0bbd2e2e525087e83883ef3d44bde86cdc0102b46c537a9eb131e31b709337a33b001a408ebb", 0xcf}, {&(0x7f0000000740)="b344f552de36055b012c4677c48cc0", 0xf}, {&(0x7f0000000780)="dc0da83344608b9c4c8085c269497565a3390a1e89ca933196f86a630b4055bc877e0a9b317729a00f103455f60571978ec2e23676df10712bb109f1b57cc595b1f6941fc4125aa34d0ac6f455e8a6e3412365d2db1e3efe4465d434010ab3606fed06a6db0cc9ad0cafbdbaf9ed15438387fbb0784337889b568e0ed9843353a5ef7d476e865b10390152c965d1b054fbff4f713ab157c48dbd", 0x9a}, {&(0x7f0000000840)="7883398dd9", 0x5}, {&(0x7f0000000880)="6584878b0ea2368a", 0x8}, {&(0x7f00000008c0)="a886ce003eca3508a779d05b766ecdf75f694ef57d7a", 0x16}, {&(0x7f0000000900)="5d9563a6e513681be8e8aab951e1c9b1d5585a7ffab5995442925d7d263b7a538dd042f9dcf21e0f649e24e57638a024bbe1bbd9e5db9c0807f3c34a3563efb5fe4910cdf61587bc5b3098a1abb1b864d392a7afb75243ebd2f91ec6befa29f7c028688f0e62c136f2def86ab779e71391a61fe814fad6e65ae96728c063d3da3dee622d073b5075b6711004ea1079c592a49b671e35bc1414007e14", 0x9c}, {&(0x7f00000009c0)="2e5e3896cc1f18f0bd3aa3dbd113420660a47eb37a92824a5a50b6a3d9b88c81960a7bacd11a2ef7936c7ce0d450b783ed7ad48c4ff880461f45f23c968cf7cca3c3d5e811501a55c9add27fda1c220494514c7fa62718f9d9664fbb19b7c425fcee03dff79a2a3113cff6b9faf7c03b0c96117adfb7f9b53ebc5fbd189f20d9a981f27ec24c103e1e77fc07f7b71ce859cbc8a34110590a14be3a6b56aae0ad1728dd9ac1e3c0282e175d597223f8ebd8f2", 0xb2}, {&(0x7f0000000a80)="1a02b68904e45aa45fdadf0bb55a7adf33a79087a9ba65fbc7c1ae954a3bc719c1f17d31ca2982346bd2ba75cec1ff2e9c59ef28c591efc32aeca94a9ec9af238ea2175d1de9b67090875df94a540de4dc83d8f51e338949a79ac1ab99c244d722dba06ec8d5d452fbb4511795f975b9ec29110c3c862d83e929b7339ffb312996afe0ee278b41f32ff4048db36f2975f5dcc2698518cd5bd48a3b3178f8d7f3c4b08a43d054ae8ba4c92fb3510c456dbc6a9b80d517c8fe503f5f7b8afcdd642aeecf209017643f5608f93c5f5f764b8f0c", 0xd2}], 0x9, &(0x7f0000000c40)=[@dontfrag={{0x14, 0x29, 0x3e, 0xf400}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r2}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x37, 0x12, 0x3, 0x7f, 0x0, [@ipv4={[], [], @rand_addr=0x7}, @ipv4={[], [], @multicast1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, @local, @ipv4={[], [], @remote}, @rand_addr="01e2d0ef0ff86c0bf77556899be50a38", @dev={0xfe, 0x80, [], 0x20}, @loopback, @rand_addr="a638155e738db68b622148eb318bf204"]}}}, @flowinfo={{0x14}}, @hopopts={{0x30, 0x29, 0x36, {0x1d, 0x2, [], [@pad1, @pad1, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x7f}, @ra={0x5, 0x2, 0x26c1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}], 0x148}}, {{&(0x7f0000000dc0)={0xa, 0x4e20, 0x2d, @loopback, 0x4}, 0x1c, &(0x7f0000000f00)=[{&(0x7f0000000e00)="d648aab2f0d76a032c368687b99a6a0fc5f60cb56dc4e6ac25c2ceaa2ad4320587d7f006c4eb3779f0808bd2d569f737cef79222813b9d71ecb5f6d9f57411ebaf6fccd52c3aa7cac326673c07716c", 0x4f}, {&(0x7f0000000e80)="109b504beaa1e6218f80d3f9427aa87ba9180068e09ed82ffab1ae762bc67bee33c0edef883608d3943dc92b5ae83445b89cc1dafe2fc73dcc5fd20da8e1d12685d3eb73cf22fff0", 0x48}], 0x2, &(0x7f0000000f40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x75, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7f}}, @hopopts={{0x58, 0x29, 0x36, {0x3a, 0x7, [], [@pad1, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x401}, @calipso={0x7, 0x18, {0xffffffff, 0x4, 0x8, 0x7, [0x8c, 0x6]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}], 0xb0}}, {{&(0x7f0000001000)={0xa, 0x4e24, 0x6, @remote, 0xfffffffd}, 0x1c, &(0x7f0000002180)=[{&(0x7f0000001040)="23369abbfe207620c2c0cea7be73010113017164fddaaa42057465296064a77311a9c7de651caafa67a9e43a60a54b8e3fb152742697b1a36e806943595af89bde219f992d8aebbe34250587e865e54599d580a89d286e5a2d3973092aa6dc02e07e06ed765edb8e7a298bd034c351ad515007989f38a179f64f91a0d817ad22eb0d7ed48f7b2f4f1596e2589aee6bfea7d67f9472d16d60410aa3a6fada59c6c4e3863049fdbcb25b60e91d2c", 0xad}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="7ad139a6448c92bead8892fad2125dba61b1c4ca00b92d14639ce1a3ef35b92dce0f03dd595d939be4967663e37f88d83182c8e391f044fea4e206767fa4abfdedace02a85694f5d4730", 0x4a}], 0x3, &(0x7f00000021c0)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x36, 0x0, [], [@pad1, @pad1]}}}, @dstopts={{0xa0, 0x29, 0x37, {0x0, 0x10, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x21}}, @ra={0x5, 0x2, 0x8001}, @generic={0x7, 0x69, "44b6036867fceb7a61cf8e4f1ac1abba0675b1e7e680ca1394ad27260e52c9a562e8d07145ecc08722cb90266b0a51d3f2f683d9177b053adf6b4e71a14ab5f120c5bb1665c60cf117c4346bccde5b6e60c63495537a803e53e7bbb56a859fcb4189523ee8e6b12ec1"}]}}}], 0xc0}}, {{&(0x7f0000002280)={0xa, 0x4e21, 0xe1, @empty, 0x1}, 0x1c, &(0x7f0000004900)=[{&(0x7f00000022c0)="75aa78db896f408e81978b2e67deaf272874e899df66da86ba85ba322c2ca99e11c33a9a3f777b96a767198cba88b2d1dccd3abe30e0ec1b3e207fd8cf991f4620bbb1bea6ec878f0950f3d43560d7bdc356def7d8f94235cd791c0733fe7f91a167a76e96ed83c8f272257ce56597513800aafe4784e54784a22043bcef60446b69c344721b68db486592d7696e03d89d239ecddce20e4abece6121798777ab6bb12e44", 0xa4}, {&(0x7f0000002380)="e0f4d66b9be05f3698be712d67952b867d26c74a6ce556afd57325fa51963b6505ec8576be107a5a9c178840403ae28f5deaa179035c37504ce867054df20c2033b3db98682516384cfee091ad6a5163c9890866450378ec140d1545521463163a35aee5494ea8d3fc8c825c79c910d802e948759c22e6ef1df78af26313c8006bf55e84660d9bf592a4adad6bac1b7d258fa017f14b037ad473b52977ca6235a2a3c5", 0xa3}, {&(0x7f0000003540)="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", 0x1000}, {&(0x7f0000002440)="79f2dca77dea8f7558fd1633588fdb4477976e92178cc308efeca058a1b918e2dbba2432c12aac86c58522148f676fcfa6ef79e6dfa0c87ccf169173bf670d095a62e00c1067fe9932c75fc87a8bf9ddd33cce56c6130267b46856d6ba7d6dc336b3776aa266e973809bf44c01de3996e3d9f035863fdcf020b76ed028ec85e27683993297beb89553b79541dbc4f22f1ce6f19c1b8cb337e30b38704215a310bc91821cc9a4abfdaa01c7ed4e1348414b4470f4dcdfb89a0e888b49d588e2968213c8f37c122d6958d11f3f472f6c6c6d931d3ef447fec3df263682e63a4d7a8f69fd99e5e1cce5beb73fe291ad09ed90bfd0", 0xf3}, {&(0x7f0000004540)="42e3473a505f49d3768f30227972d6c594d732fd3cc4c61f3c9027d309633ec3e875731a43390f7784e7aa9cd62d088ee6a827e3a6c7e5231fa8ed83358ece5490ed2aec69f8ac019a030ae2b78ed864f8e3b1163ed9d867bfbb95c075a7eed8a6084f5f054c78f42474ce726971db27ee39aa209a1ca1ef9d5261101ed5049169e9a57b138a3892625d52ce96b4a0a9f6c4f1a3435ae84a196310385856f6fc97a0c68722b97cb84a7cdaf0437563f35fd8710d76b5ef90a59785b54a34", 0xbe}, {&(0x7f0000004600)="47a55861e8a1bf63aa6ab9e263e7abdb5a85738186bc2763a22e77db21eb814e69526a17585ccbe7fbb6b9750565dfbace6d75606e0164af85c4fe0639d5518d47c603709a12442a8d1436df13718030445ada5ff63a4e0838031788235d12cf6e321f497584e27fa1c649d144e08c364eb90315a0f5d22456b9f78763400cdd89118d024cecf47c5afee6da1d2d929f47018a51a85476e204d9ecab640484271f3ea280591a7a5b38ad", 0xaa}, {&(0x7f00000046c0)="917e4eff0666925edc54389c0b3d0581fd9e2fde254b793cd5b9d1780d8642df00b0182f6ec78fa3f1a762084dccb575546825c6db831703c1f55474c5f14568bdf596ca6726509d4575951db9a8460a88655a1340c7e330325c54dc4afd20ec9b973f2ae299a463c6db5647845bef69a3c39cfc11f343aa734209da26c8aa73e0a317a220e8acf31c4ffa03e1a755919219179ed9a6e6a384a5756c16461ad0dd804f38498ef0bfad5b8576d2842abbf3291a3fcce623347f1de48b4bcb0b04368a7b2740525e91a5f04eed35e488c58bdf4f1674f085fbdb424db4c0b6906c450df29c41506f93faf5e10d19cf63ffdc7076", 0xf3}, {&(0x7f00000047c0)="ea9b7bca061227525e822a985c5a1d7b674778560b830bb7d5a5b67af4c119499fa2d5613ce239e26a0d0fe44757c1cc125e5ff562bffb42141134909e421bd8bf3ca58caa6ceb055a8dda4d4bd7dd195cef", 0x52}, {&(0x7f0000004840)="e9343b98334164fee5296d72c99169ea638f221a2131769f0534dbe4851fd0afb5ec68d3257e0580e4a6f623ddf52839a9161a0f8f1399888da0554d2bf58da51a137f1ea16f7743dd2942a228ab67ccd5f4241cb985f1f188ab4f5bd534293cfb22607bc89c87c7f491ab76927e1006ef30b4e81267cf84a0b24d6ddf5be3bf130326edf68684f4ce9257aabb5c8cec04a6aaeaeea446adbd8bd45e87608ac712b2c7ef65bed255b99fb1ea82d72483f6", 0xb1}], 0x9, &(0x7f00000049c0)=[@rthdrdstopts={{0x80, 0x29, 0x37, {0x55, 0xc, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @local}, @pad1, @enc_lim={0x4, 0x1, 0x4}, @ra={0x5, 0x2, 0x7}, @calipso={0x7, 0x38, {0x0, 0xc, 0x1, 0x101, [0x1ff, 0x5, 0x4, 0x8, 0x16d0, 0x0]}}, @pad1, @enc_lim]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x400}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x62, 0x7, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x400}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x26}}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x6}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x2c, 0x3, [], [@jumbo={0xc2, 0x4, 0xffffff00}, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0x80}}, @enc_lim={0x4, 0x1, 0x2}]}}}], 0x128}}, {{&(0x7f0000004b00)={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x1c}, 0x487}, 0x1c, &(0x7f0000004b80)=[{&(0x7f0000004b40)="60dbb2aa8e350e3d6dd5588a4b1f1e8bd603cc9593f6", 0x16}], 0x1, &(0x7f0000004bc0)=[@dstopts_2292={{0x68, 0x29, 0x4, {0x0, 0x9, [], [@hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x8}, @enc_lim={0x4, 0x1, 0x1f}, @enc_lim={0x4, 0x1, 0x55}, @calipso={0x7, 0x30, {0x20, 0xa, 0x88, 0x6b1e, [0x2, 0xff8000, 0x8, 0x20, 0x1]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0xffffffff}}, @tclass={{0x14, 0x29, 0x43, 0x200}}], 0x98}}, {{&(0x7f0000004c80)={0xa, 0x4e22, 0x1000, @loopback, 0x7fff}, 0x1c, &(0x7f0000005180)=[{&(0x7f0000004cc0)="59f3b708fcdeb99ab8d6b71994f76f5c8a04e0a5ebce764ac4163041e6a5a6517c4dec5ea1b059ac3fd80aa2b3fc08b81690640d77afa1b144fe50407c6375d94fc76b723fa22fc41c8cd0596ab1440f3e7e6da7c490d23235a6a38c294095eb6b187643715188a414a8985c601bbee63a0d3414a05ee13ef2efcb68cb1be1c058a1b2130465a67f6ea45aaf31255e906cebe122ed6dc77fd065f94f0844dd7c50575a66f62ed72c84f2c9b5c26ef8448fd6bf47ac0c68d118", 0xb9}, {&(0x7f0000004d80)="3354ae029c49be22efa9e34ccb0a63801ca6813affce24c372ab01e11274c22c39323bdfb39f8c935422c87c8cd8a04347ce423e8f12fdd18a4f9fd5613f9bd0ec5d0dc6296195d62d37782b2e6113dd554966ec7a3b3cdbf181e1c2c5674c74af8dfffed6f1f5cccee3c64818a212e672d36e5416ab3781d49b684f86001eb5bda16a629dd9a9636053ff02571b5e92e54f3b16a6", 0x95}, {&(0x7f0000004e40)="25c732b31db3f52f6b6c1ece899cf1e4128b49318dd1d6ce3eb9a3993727e3c6613a577e44a94cb11dc2708237e824ee5491a79d7a21389f3e6250d16c8e3bc8975c962df53934bfa86985c3a12445f143366f328a284dd5e60e868980cb37410437b35caabe216ed4a2732b941f564e7a3513efc95b8cebf60f075891d257", 0x7f}, {&(0x7f0000004ec0)="016e97eb29ee561f7217cef6c605e5d869e7bdc00e8fc6d8594f96f2eb549eacb2962988141d4a03b2c9a2018adffd60467d2f2ed768b6fa69ab0dbad12db38ad3cea69c16eadbf096e7a35e52051dc0912e97fa1bfabbc0af47e0aee98ba846c8f3fe6d459a7bf3d6abf360d5fc58974ae1faf12ea86eca2b190cf130bc58953d683261f19b44000995095ec5455edf62eb89d5cd8a27dac8a9d26942dcb288d60e48bd12bc73e50b1fe724868476bbe797574f4cffae257b87139bf59c9ef542eb9ccb62", 0xc5}, {&(0x7f0000004fc0)="3c9f99d8017b6ac620b2b9c5929f70ec79c3420ecb09811668a5d82eb476157bf9f2a1f60fa8938ddbc804431b828a9288ae39c834f7ad5b7405df95c45807d7cf60f944e55b6036446f13f29a5a13b5b0df03b018b372ac57394cb71017d4a454a9a7f158e18375d93688f33dd78b4347429f624937ec66315fbc04c40bbd65fd05f4ccddc1d797d79ed9091d33905d2a96b5c822c4b11fa1a4a35a27552cf79f63e76c413ead70c354cb9eb18c68bd3265bdf0", 0xb4}, {&(0x7f0000005080)="f86dac2196c11a067b90547aa1c75df3d1c06cca453e46e5abec83d1463ab6c73fa22752d64a7c1726d99e9bc83511bf78d0eeb05ba3858fe23a21cb1fa55a20df0a6d97750509a118871860", 0x4c}, {&(0x7f0000005100)="f09df79a07fb5d47043ecae35ce25726439d7a3e66aff5fe0b8fba026033f2de95cb47f676affdf330b915311984bd70e3eb0b1f7150f43845fb15bf965db6888954f9ef27173403bb57a83bee350c7db7f76339a8", 0x55}], 0x7, &(0x7f0000005200)=[@hoplimit={{0x14, 0x29, 0x34, 0xfffffffa}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x18}, r9}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x33, 0x1, [], [@jumbo={0xc2, 0x4, 0x1523cc20}, @ra={0x5, 0x2, 0x3}, @enc_lim={0x4, 0x1, 0x3}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}], 0x98}}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f00000052c0)="998d2c3f38edc0", 0x7}, {&(0x7f0000005300)="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", 0x1000}], 0x2}}], 0x8, 0x4850) ptrace$cont(0x17, r3, 0x40, 0x3) read$FUSE(r0, &(0x7f0000002540), 0x1000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r10, r0) 11:04:18 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb5030000}, 0x63) 11:04:18 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5303}, 0x63) 11:04:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c0]}) 11:04:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x500]}) 11:04:18 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8b00}, 0x63) 11:04:18 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb6000000}, 0x63) [ 2440.590886][ T1631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55160 sclass=netlink_route_socket pig=1631 comm=syz-executor.2 11:04:18 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5400}, 0x63) 11:04:18 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5401}, 0x63) 11:04:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:18 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8b01}, 0x63) 11:04:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 11:04:18 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb6010000}, 0x63) 11:04:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x600]}) 11:04:18 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5402}, 0x63) 11:04:18 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8b02}, 0x63) 11:04:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x81) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r1, &(0x7f0000002540), 0x1000) ioctl$TIOCCBRK(r0, 0x5428) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) 11:04:18 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb6020000}, 0x63) 11:04:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0505350]}) 11:04:19 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5403}, 0x63) 11:04:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8b03}, 0x63) 11:04:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x700]}) 11:04:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb6030000}, 0x63) 11:04:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mount$fuse(0x0, &(0x7f0000000380)='./file0/file1\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRES32, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES16=0x0, @ANYBLOB=',group_id=', @ANYRES64]) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xee) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r2, 0xc6b1}, 0x8) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x10000, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000480)="1006155e4dae489d0cf079fbed509188a464b94165eb4760fd54b818a0e4109371a84444870e4bfc19143bae422cc2c53ada63a4b8e11208b121c2a3ba6d151e6fc3d783a17cdd51130986a99b742e83f21e9f7ac079092eade988cc7d2bcf207015fd05ea3e078ae745bdc5ade40a1e78309d3b872958cab7becac97cad03621c1ae389b1eb", 0x86, 0xd6}, {&(0x7f0000000540)="55fe78e50e501853d45ddd446384b92543eb2841a27ac6496426869a841bd871ab5c7fab7ab260d3f2f68ad79d5a22e474de36932593c32a9769baf901d162c7ab2b5734583583dae8468ac8a4e57ca6c4bd3dece2aad65a288217a90aae563bcd3cf174be51110124643847f9518df8524c2d0addc6550e7e287f76d84ef610bc401b977edc3f65c30f721ba8d7985fcd1d1ffc216de7404961533a51dfaf5c16e8226f52e6f41ac94ae54aad2aa20b30e0b52f3c1a083aa63e610dff885fe24ebe1e2770ffbd63a81ff3ec3109eb36f31b10efba9841ec274b883e6eac2200", 0xe0, 0xd4}], 0x40000, &(0x7f0000000640)={[{@noinit_itable='noinit_itable'}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x40}}, {@norecovery='norecovery'}, {@nomblk_io_submit='nomblk_io_submit'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@nolazytime='nolazytime'}, {@journal_async_commit='journal_async_commit'}], [{@obj_role={'obj_role', 0x3d, 'em1trustedvmnet1#},eth1security#^'}}, {@permit_directio='permit_directio'}, {@fowner_gt={'fowner>', r4}}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, 'ppp1'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'fuse\x00'}}]}) read$FUSE(r0, &(0x7f0000002540), 0x1000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000002c0)={0xdb}, 0x1) 11:04:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:04:19 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5500}, 0x63) 11:04:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8c00}, 0x63) 11:04:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb7000000}, 0x63) 11:04:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x4000]}) 11:04:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8c01}, 0x63) 11:04:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb7010000}, 0x63) 11:04:19 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5501}, 0x63) 11:04:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:04:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\'group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8c02}, 0x63) 11:04:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0xff00]}) 11:04:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb7020000}, 0x63) 11:04:19 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5502}, 0x63) 11:04:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xab04e0e8dd4ef048, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb7030000}, 0x63) 11:04:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8c03}, 0x63) 11:04:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:04:20 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5503}, 0x63) 11:04:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x1000000]}) 11:04:20 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8d00}, 0x63) 11:04:20 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb8000000}, 0x63) 11:04:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030308b3162a5b2b45a608a33a65a3031303030303034303030302c757365725f69643d", @ANYRESHEX, @ANYRES64=r0, @ANYBLOB="07925e98330abfbc8860acda916197979d28bf8213ef6c01cdb8f008d593a81cbf8dd227355cf45c1218d5237dff3c06014ce8985cf2d8c409da7b0204c99aa03d84954b2719d4d2f1771954df4b71d00b2cf84fdbf611ea1209179063a9f6e6ae1abcd46c17114c77af38a1"]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_evm(&(0x7f00000000c0)='.\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@md5={0x1, "489371e3e1ae183e07c33c6b4a90a1af"}, 0x11, 0x3) dup2(r1, r0) 11:04:20 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8d01}, 0x63) 11:04:20 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5600}, 0x63) 11:04:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:04:20 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb8010000}, 0x63) 11:04:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x2000000]}) 11:04:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0xc80de84e18be5705) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="66643d6fc62cc59fde2cba3d4540dec657d567c09db2bdb4d5092c5e0cc0ddaa51e36f5b0769a9463dc5484e8cb993ace076aacbb3b63b20e1ff7e33570329115b1cf4f0d221ce67c07745059f092ecc0907ed76a977a0c80517041204274d716de876e3a51bbbce9d0602f2eda9481a68899829e3792b44316f81d16932ba73db9e560609c16476d8fc62333a44c3dc1a61e39d886793563437222ab734b7cf1cee35b1ea5d01a615b9ba5661d085d80564963624ba20e7243bd9f75adfadda8309cef74a2270f6d0cfeac27988759c4423e5f96a23c17ede48d1dd5208f3ded1db24bc0f1df95dda67595739e47ddb6db21f7509ede267099b091f24d01c40a4b7ed5ee8b49b0cd7fab62c1f8d1dbcdb65bf946cdd3df47aa9316d697ebfaf6c4bf3c6cd2b2eb25eca9acf477274f9f2317d2c9a1e51c2c7ec7288720596328353eeedaced696b37e749ac2c927830036231ea61694548328a19b27813dfa98c34770d051004c4ef8cfeb6d1fdb5994ac365d89c8e244f4efacec3ea84d692d4d5f4265c4d0802c8a5dea0548c1e0aef88842bfed283122e", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:20 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5601}, 0x63) 11:04:20 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8d02}, 0x63) 11:04:20 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb8020000}, 0x63) 11:04:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:04:20 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5602}, 0x63) 11:04:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) pwrite64(r1, &(0x7f0000000040)="f551c51b6e0c530330d88bc05c329547a4c25473", 0x14, 0x0) read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:20 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8d03}, 0x63) 11:04:20 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb8030000}, 0x63) 11:04:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x3000000]}) 11:04:21 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5603}, 0x63) 11:04:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:04:21 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8e00}, 0x63) 11:04:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb9000000}, 0x63) 11:04:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000240)='fuse\x00', 0x2809060, &(0x7f0000000080)=ANY=[]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb9010000}, 0x63) 11:04:21 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5700}, 0x63) 11:04:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x4000000]}) 11:04:21 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8e01}, 0x63) 11:04:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = syz_open_procfs(r8, &(0x7f00000000c0)='sched\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x2, @rand_addr="3a69167620b55216ad80d3bd3f37c138", 0x6c}, @in={0x2, 0x4e20, @rand_addr=0x7}, @in6={0xa, 0x4e22, 0x10001, @local, 0x1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x5e, 0x0}}, @in6={0xa, 0x4e23, 0xfffffe01, @ipv4}, @in6={0xa, 0x4e20, 0x716, @dev={0xfe, 0x80, [], 0xe}, 0x1b}, @in6={0xa, 0x4e21, 0xf9, @rand_addr="40865f40cfdcf316c4599f0eb6e71e60", 0xdde}], 0xac) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045540, &(0x7f0000000080)=0x10000) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000040)) 11:04:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:04:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb9020000}, 0x63) 11:04:21 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8e02}, 0x63) 11:04:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=r1, @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:21 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5701}, 0x63) 11:04:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5000000]}) 11:04:21 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8e03}, 0x63) 11:04:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb9030000}, 0x63) 11:04:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 11:04:21 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5702}, 0x63) 11:04:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='p_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x6000000]}) 11:04:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xba000000}, 0x63) 11:04:22 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8f00}, 0x63) 11:04:22 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xba010000}, 0x63) 11:04:22 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5703}, 0x63) 11:04:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x10001, 0xaaaaaaaaaaaa781, &(0x7f00000017c0)=[{&(0x7f0000001880)="86c79b37d2fdc5dc68cadd692d26dca2b27b84b7d262615120034e844b92043cee22d797581db8765d76555e02abc4ff281ec0621f8897ee588386a8430b189f063e7614569d29ddeda0f0d92c9cc18906c92f6ee34975a410a8f3d04b7e31baab84e3d7a6101fbf70b38311df4a4416f851c434525c048c56ed57fdbd52d91556cab6912df2", 0x86, 0x80000000}, {&(0x7f0000000480)="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", 0x1000, 0x10000}, {&(0x7f0000000280)="854ad70f41233047876f6969c63a06999b9b46611b022ff34da3f6f8e3580db294576d9106813b325191bd54c69119b1d2e7acf8c5d002b3f18da5ac520b092967ffa952e1327fe714a6314f2bd922484b33dff0d331bb2f63a57352ae432289d575eff5951b4eaa6f7bc6a9aed57d3aaa272fdb40511c4bff4c931b0de0e3c2f1ec07fdb48a1e96e226744458cb80dfd4a7d1c404e14575403a6702ddcf1ea874ead0cbff818e7e59f0", 0xaa, 0x100000001}, {&(0x7f0000001540)="eeb384dfe451c09068d7cad554620885113ddd19a3d6836e9c35047e89876242dcb71ec40766de4c3cf68ac0348bb2a543fa476d69b0ed31c4047659a393e46b5346a2e6c2269f4cf65124d0c679690e6d7a0cc5b033fd745754034b4adaaec075d35691328db8ae9830a0486c623a5eead44d9619acfbd0299ab7a42dfab8988972038bf491010ecc39dbad431211c8d67d324120ed351b89e84a4ebe13f1926cf7ae54286760360699c6842817f7d614bfb60ffbc679074a85e6305ec01f2dbe6a4ff399e9ba0e885366de5435e5e572133410c27f69584d2c46f3490e973a8440827568", 0xe5, 0x7}, {&(0x7f0000000180)="7b09216a06223d00ac29a940963a82099339d2cc43b4cb00a883a3d78692afe10414cc8c426ca0f160ee20c5f65c238494d8304fce6f25f4e68cacac5a29beacc13d14e1856b186e69c4cac0de", 0x4d, 0x8}, {&(0x7f0000003540)="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", 0x1000, 0x7fffffff}, {&(0x7f0000001640)="8f684eef59c628f436a1d6033369624c1fa445769527305fa72c16c2504255d7785ac3d654f85ba7fa5972b6fc91f9f53698f2628fbfffbeb67bb06c4b35cbfa815ba0d1a5156e5fdd02464c326e90da9184b5576a1bf3c9c342ba7403e45f9cde4f7737fc6408adcbd86dd8dc27e63ab84ac2c987968fafe0a8e6a8752fe2ed01ea235f725ece06", 0x88, 0x9}, {&(0x7f0000001700)="2588f0858c32c11ef78a7ea5eadd2e339864649826ebc368f1745412a6acc5a72eeb6a47eff1ea4b38bc42497cea959783e5ae2b9219f919a248ad5c932d7584986f0f5e28c832c848cc7c2916b730c9551c4dc97aa09ee447edb6c179b06faecff873c89ef93ab8429d245d0ce1ef732fe939e2004b730b273b177821f2452bcd0be551af3a07df", 0x88, 0x68c679b2}], 0x460, &(0x7f00000000c0)='fuse\x00') 11:04:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7000000]}) 11:04:22 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8f01}, 0x63) 11:04:22 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xba020000}, 0x63) 11:04:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:04:22 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5800}, 0x63) 11:04:22 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8f02}, 0x63) 11:04:22 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xba030000}, 0x63) 11:04:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x8000000]}) 11:04:22 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8f03}, 0x63) 11:04:22 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5801}, 0x63) 11:04:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:04:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="6267726f75705f69013d", @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x101000, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7f, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0/file0\x00', r3) dup2(r1, r0) 11:04:22 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbb000000}, 0x63) 11:04:22 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9000}, 0x63) 11:04:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x40000000]}) 11:04:22 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5802}, 0x63) 11:04:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c000000000]}) 11:04:23 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9001}, 0x63) 11:04:23 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbb010000}, 0x63) 11:04:23 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5803}, 0x63) 11:04:23 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x3e, @ipv4={[], [], @multicast1}, 0xfffffff7}}, 0x200, 0x334}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x800482, &(0x7f0000000280)=ANY=[@ANYBLOB="66643c8553e5b8350aba2c2a0b35782457ac14", @ANYRES32=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYPTR64=&(0x7f00000001c0)=ANY=[], @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r3, &(0x7f0000002540), 0x1000) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x2}, 0x1c) sync_file_range(r6, 0x5, 0x8, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r3) 11:04:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0xfdfdffff]}) 11:04:23 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9002}, 0x63) 11:04:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 11:04:23 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbb020000}, 0x63) 11:04:23 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5900}, 0x63) 11:04:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0xff000000]}) 11:04:23 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9003}, 0x63) 11:04:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000600)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = syz_open_procfs(r6, &(0x7f0000000080)='net/anycast6\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x81, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x3, 0xf, 0x7, 0x9}, &(0x7f00000002c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}}, 0x10) r9 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x2}, 0x1c) accept(r9, &(0x7f0000000540)=@can, &(0x7f00000005c0)=0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r5, r7, 0x0, 0x2, &(0x7f00000000c0)='.\x00', r8}, 0x30) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r10, r0) 11:04:23 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5901}, 0x63) 11:04:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:04:23 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbb030000}, 0x63) 11:04:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0xfffffdfd]}) 11:04:23 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9100}, 0x63) 11:04:23 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5902}, 0x63) 11:04:23 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbc000000}, 0x63) 11:04:24 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5903}, 0x63) 11:04:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:04:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x100000000000000]}) 11:04:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x428660b2cf216a54) sendto$llc(r1, &(0x7f0000000080), 0x0, 0x5, 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:24 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9101}, 0x63) 11:04:24 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbc010000}, 0x63) 11:04:24 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5a00}, 0x63) 11:04:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:04:24 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9102}, 0x63) 11:04:24 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbc020000}, 0x63) 11:04:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x200000000000000]}) 11:04:24 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5a01}, 0x63) 11:04:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657300000000000000000000000000000000000000000000000025f135b707000000fb8698c013d4000041000082d28665ff270ddc24235db608ced57ecebe644d19514be6cbf0a5b57333714c5486ccdc1a43b6944b0e1e8ddab35248934f3d89aa816ae24340749b00a8f9ed0000"], &(0x7f00000000c0)=0x65) read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:24 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9103}, 0x63) 11:04:24 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5a02}, 0x63) 11:04:24 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbc030000}, 0x63) 11:04:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:04:24 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5a03}, 0x63) 11:04:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000]}) 11:04:24 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9200}, 0x63) 11:04:24 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbd000000}, 0x63) 11:04:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x1000000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000002c0)={0x80, 0x8, 0x1, {0x7, @sliced={0x0, [0x6, 0x4, 0x8001, 0x2, 0x3, 0x6, 0x6, 0x6, 0x0, 0x8, 0x2, 0x7, 0xc1e9, 0x200, 0x20, 0x7, 0x5, 0x7, 0x10f4, 0x2, 0x99f, 0x1, 0xd18d, 0x5, 0xffff, 0x30, 0x1, 0x7, 0x7f, 0x9, 0x9, 0x80, 0xde8a, 0x2, 0x7, 0x8, 0x400, 0x8, 0x6, 0x7, 0x6, 0xfff8, 0x4a3, 0xffff, 0x80, 0x1, 0x9, 0x100], 0x10001}}}) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) rt_sigprocmask(0x1, &(0x7f0000000080)={0x852}, &(0x7f00000000c0), 0x8) dup2(r1, r6) r7 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000040)=0x7, 0x4) 11:04:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:04:25 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5b00}, 0x63) 11:04:25 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9201}, 0x63) 11:04:25 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbd010000}, 0x63) 11:04:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x400000000000000]}) 11:04:25 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9202}, 0x63) 11:04:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:04:25 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5b01}, 0x63) 11:04:25 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbd020000}, 0x63) 11:04:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x500000000000000]}) 11:04:25 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5b02}, 0x63) 11:04:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x2022000, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:25 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbd030000}, 0x63) 11:04:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:04:25 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9203}, 0x63) 11:04:25 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5b03}, 0x63) 11:04:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x600000000000000]}) 11:04:25 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5c00}, 0x63) 11:04:26 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9300}, 0x63) 11:04:26 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbe000000}, 0x63) 11:04:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:04:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x1c481416800310f6, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRES32=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r0) 11:04:26 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5c01}, 0x63) 11:04:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x700000000000000]}) 11:04:26 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbe010000}, 0x63) 11:04:26 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9301}, 0x63) 11:04:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 11:04:26 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5c02}, 0x63) 11:04:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x220000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 11:04:26 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9302}, 0x63) 11:04:26 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbe020000}, 0x63) 11:04:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x800000000000000]}) 11:04:26 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5c03}, 0x63) 11:04:26 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9303}, 0x63) 11:04:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:04:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) getsockname$unix(r1, &(0x7f0000000080), &(0x7f0000000180)=0x6e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:26 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbe030000}, 0x63) 11:04:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x4000000000000000]}) 11:04:26 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5d00}, 0x63) 11:04:26 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9400}, 0x63) 11:04:27 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbf000000}, 0x63) 11:04:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:04:27 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5d01}, 0x63) 11:04:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000180)="15f17b8cfe7b2b52a3c26a03be832e12de1d55358d1079a15ed1a074c831eb800738043f1c9497059314f9c678beb3b25fcbb75db3fefd", 0x37) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:27 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9401}, 0x63) 11:04:27 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbf010000}, 0x63) 11:04:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 11:04:27 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5d02}, 0x63) 11:04:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:04:27 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9402}, 0x63) 11:04:27 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbf020000}, 0x63) 11:04:27 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5d03}, 0x63) 11:04:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0xff00000000000000]}) 11:04:27 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xbf030000}, 0x63) 11:04:27 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9403}, 0x63) 11:04:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:04:27 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5e00}, 0x63) 11:04:27 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc0000000}, 0x63) 11:04:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x2000000, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000000er_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYBLOB="46dda5afb9a15a51d929e99dfd281c3a831ce0262e7d4c40d105ac14aca31c901683925f53bc8976b6f725d3941fc478a7f992026762c5e121b72b69a483a5c269f3de3557c84b8c9d83964d17eaf4980b1d83e76f1030e402120fa4a227bdcc217741eabdf962406ab57f7f608302d92c9274412161f590e61252e823f17c3bc2de313234275e9434a9b757c30027c4e7531aaef51c1b9b6247b6c07086c1f12fd941f4f1d55188d96869040881fb95ea1052e91c4460194b0a46f674943f787ec726f56c9203e2795eda366d0c3fe439b5b6390dd95c817423cfeda1281bb70256d5"]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) connect$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x11, 0x80000000}, {0x1f, 0x5}]}, 0x14, 0x1) dup2(r2, r0) 11:04:27 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9500}, 0x63) 11:04:28 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5e01}, 0x63) 11:04:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x2]}) 11:04:28 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc0010000}, 0x63) 11:04:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:04:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0xa24, 0x4) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 11:04:28 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9501}, 0x63) 11:04:28 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5e02}, 0x63) 11:04:28 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc0020000}, 0x63) 11:04:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x3]}) 11:04:28 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9502}, 0x63) 11:04:28 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5e03}, 0x63) 11:04:28 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc0030000}, 0x63) 11:04:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 11:04:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYPTR64]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000080)={0xffffffff, 0x8, 0xbd, 0x3, 0x1, 0x7}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) dup2(r2, r3) 11:04:28 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9503}, 0x63) 11:04:28 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5f00}, 0x63) 11:04:28 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc1000000}, 0x63) 11:04:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x4]}) 11:04:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:04:28 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9600}, 0x63) 11:04:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 11:04:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc1010000}, 0x63) 11:04:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5f01}, 0x63) 11:04:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc1020000}, 0x63) 11:04:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x5]}) 11:04:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5f02}, 0x63) 11:04:29 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9601}, 0x63) 11:04:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:04:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc1030000}, 0x63) 11:04:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x5f03}, 0x63) 11:04:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c) r5 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x200, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000140)={r9, 0x0, 0x1, 's'}, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000600)=@assoc_id=r9, &(0x7f0000000640)=0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000480)={r6, r3, 0x7, 0xb8, &(0x7f00000002c0)="50fa1ac52e49301f95447759620aa70fda2833ea83d95f7fff0ff137c9faa8ed7c824c37584e8aae345367b7cc5e7cea3f5258acf304606f3158dcf194d0ca083017250325662375cf6cd79e4c08bb9542ea55307a57aef245a734b8e78ad858fbd6472840a6aa21665bb288f761f4d7275b760c4b634a9d63f118765fdfa3c102f65ff2806e17064160ea20449acd316d7d8c235f475a12bb463a0e75d3c02a10039ebb19b9edfa405a4f1078ba09f3b3484ad9ab7e02f2", 0x8, 0x7, 0x4, 0x3, 0x7fff, 0x6, 0x6c, 'syz0\x00'}) dup2(r1, r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r10, 0x84, 0x17, &(0x7f0000000140)={r12, 0x0, 0x1, 's'}, 0x9) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x2, 0x0, 0xda, 0xd, 0xffff, 0x20, 0x3ff, {r12, @in6={{0xa, 0x4e22, 0x3f0d, @ipv4={[], [], @rand_addr=0x8}, 0x9}}, 0x10001, 0xff, 0x4, 0x8000, 0x315}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r13, &(0x7f0000000380)=0x4) 11:04:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x6]}) 11:04:29 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9602}, 0x63) 11:04:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc2000000}, 0x63) 11:04:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6000}, 0x63) 11:04:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:04:29 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9603}, 0x63) 11:04:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc2010000}, 0x63) 11:04:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x7]}) 11:04:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) write$FUSE_LK(r2, &(0x7f0000000180)={0x28, 0x0, 0x6, {{0x6, 0x8000, 0x1, r3}}}, 0x28) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)='fuse\x00', 0x5, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r4, &(0x7f0000002540), 0x1000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r4) clone(0x100000, &(0x7f00000002c0)="15923755e1e9e106d60d9c58dc90aacc40254a99b6f867745258c87b5e140651613ffdff65da77f250ecf7dccb814949113bccd2423527d73230b87d48b914c23d07725e01bd523bc4296cd57de73c1139caacb9a17e4fe3944ebacdcd84c2f14a4a1f9a7b4abdc4b0df2a3e9a26465cda8d4e769e2b50ad33d83e15436289f92b9b9f8064d6c6cc748fb46e64bc18a8a2571ef10d7fb1b520984cfcaccafac2", &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000480)="78506da62c6c02387bfce08ff1bb77a8b8d584a46c7197b12e01118b4512f116baabd7b983ae59c83ef0c4a51b586f98d43bad0a883fe3d9d352ad39c2a5d27782d4785d1fffcc70cba81fa277eaacc85f8e37d0a1b9f7ee0e6532f6c0e599958dd031763acd6f4f5ec3567a20659c35a5a6d46f979ad4c5524ba212f35df935e3cdeec20c6f75f3c4be33f5a9e7d15b146c6993a86b4c15eceff6322be9ff272b3a50f261c2") 11:04:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6001}, 0x63) 11:04:29 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9700}, 0x63) 11:04:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:04:30 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc2020000}, 0x63) 11:04:30 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6002}, 0x63) 11:04:30 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9701}, 0x63) 11:04:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x8]}) 11:04:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:04:30 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc2030000}, 0x63) 11:04:30 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9702}, 0x63) 11:04:30 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6003}, 0x63) 11:04:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x2}, 0x1c) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR, @ANYPTR64, @ANYRES64], @ANYRESDEC=r1, @ANYRES16=r3, @ANYRESHEX=r0, @ANYBLOB="163a33021d0ddd6e2cf47f9f1516455a604fd60dee733525bf4d4c35b3d2447e6deb2facb9d681cbf8fa105dbc39a959dbc70ed185d90428def2abe2211ed100800c1393e544f58a985291d6849f56a0b7406ba7835d70d8a8f95e201c3af41ecec9a11a70ec913d3e4bd57d03b52b94"], @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="6fb4726f757077c8e0011524f3ea096b063c5dcbde5d7dde1699fc6e82e1eaca15f604c8fd5132d0d97d2283700aee76511bf61a38f50731d9c1bff2f239d52532cf81480f176fdadadecd2265764312c1bb", @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYRES64=0x0, @ANYRESHEX=r4]]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r0) fchdir(r5) 11:04:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x300]}) 11:04:30 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc3000000}, 0x63) 11:04:30 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9703}, 0x63) 11:04:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:04:30 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6100}, 0x63) 11:04:30 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc3010000}, 0x63) 11:04:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x500]}) 11:04:30 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9800}, 0x63) 11:04:30 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6101}, 0x63) 11:04:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x4000, &(0x7f0000000280)=ANY=[@ANYBLOB="66c0785500b4c5b80d905b6b00b8b8823d2254", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_\x00d=', @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/\x8a\xb3\xe5\xe6\x11co\x00\x00\x00\x00l\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r6, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth0_to_bond\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 11:04:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:04:31 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9801}, 0x63) 11:04:31 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc3020000}, 0x63) 11:04:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x600]}) 11:04:31 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6102}, 0x63) 11:04:31 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9802}, 0x63) 11:04:31 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc3030000}, 0x63) 11:04:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:04:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYRESOCT=r2, @ANYBLOB="b850d5a02f7663033181bba4eb82d7e649dc63995b3d270c10f5e67ef63054", @ANYPTR64, @ANYPTR, @ANYRESHEX=r4]], @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r0) r8 = socket$netlink(0x10, 0x3, 0x87921dac345f87b9) ioctl$sock_SIOCGSKNS(r8, 0x894c, &(0x7f00000000c0)=0xc02) r9 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, 0x0) r14 = getegid() r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) fchmod(r15, 0x138) fsetxattr$system_posix_acl(r15, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x1, r13}, {0x2, 0x0, r13}, {0x2, 0x2, r13}], {0x4, 0x1}, [{0x8, 0x1, r14}, {0x8, 0x2}, {0x8, 0x6, r14}, {0x8, 0x4}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x1) getgroups(0x3, &(0x7f0000000500)=[r3, r14, 0xffffffffffffffff]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, 0x0) r18 = getegid() r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) fchmod(r19, 0x138) fsetxattr$system_posix_acl(r19, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x1, r17}, {0x2, 0x0, r17}, {0x2, 0x2, r17}], {0x4, 0x1}, [{0x8, 0x1, r18}, {0x8, 0x2}, {0x8, 0x6, r18}, {0x8, 0x4}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x2}, [{0x2, 0x3, r11}, {0x2, 0xb, r12}, {0x2, 0x4, r5}], {0x4, 0x7ee63ec7f9f5e394}, [{0x8, 0x4, r3}, {0x8, 0x8, r16}, {0x8, 0x2, r18}, {0x8, 0x2, r6}], {0x10, 0x1}, {0x20, 0xf}}, 0x5c, 0x28f5ef9703470eef) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r21 = dup2(r9, r20) connect$unix(r21, &(0x7f0000000040)=@file={0x0, './file0/file1\x00'}, 0x6e) 11:04:31 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6103}, 0x63) 11:04:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x700]}) 11:04:31 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9803}, 0x63) 11:04:31 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc4000000}, 0x63) 11:04:31 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6200}, 0x63) 11:04:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:04:31 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9900}, 0x63) 11:04:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d3c0b33401f60bbf87342da664dcf9571c9340b66e157d35e2e50", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:31 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc4010000}, 0x63) 11:04:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:04:31 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6201}, 0x63) 11:04:32 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9901}, 0x63) 11:04:32 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc4020000}, 0x63) 11:04:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:04:32 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6202}, 0x63) 11:04:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='>', 0x1, 0xfffffffffffffffd) keyctl$unlink(0x7, r1, 0x0) keyctl$set_timeout(0xf, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340)={r1, 0x1000, 0x88}, &(0x7f0000001900)={'enc=', 'raw', ' hash=', {'sha3-256-ce\x00'}}, &(0x7f0000003540)="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", &(0x7f0000001980)="a7b8133ca1abf13f745087cac397b3631f62cfaf9e38d1adc5441d1d86d8d5351221529fdc1e240007abab5d35ea3f43209dbb50a3c2d2081130803922f9d0097ece20380ce8db53af3f5d69bb73b132ec47c81339630f0ca8a3a6c039491546fb4c0277b1b1b3a2eb89cdfba6d0c412aad46f8611ea635e8575c927633ec013e5cf091d80af209d") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) sendmsg$sock(r2, &(0x7f00000018c0)={&(0x7f0000000000)=@sco={0x1f, {0xf6, 0x20, 0x9, 0x8, 0x40, 0x7f}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000080)="d40ecde7906c2a73d34d2d081ca1f39e244435237c5e", 0x16}, {&(0x7f0000000280)="0325788e5901a5f1c89ae7221d8016623b90525319b3b6019d115deba7a3be9a673fe10f8ffddbcd497246b8711864034649db45609ea9a701fd0daff73a3b72b01a08e9537572d2fc1b678ae99354614b8fee092a519b9da04fc8dad04e967961863196af89249c389b2294338e3e47706d90985dd55b638159c88fa635558665", 0x81}, {&(0x7f00000000c0)="4ca2934528fa4d7ec13f6762bd5b37dceae1ef43ca450030faf2708b20bb4c16dcfc00af3e28a22e139405447c2df4bc47816bdf317a31f66db67e1ca531106dd2634d071bcad49000ad637df4d8b6b5", 0x50}, {&(0x7f0000000340)}, {&(0x7f0000000480)="9b010328cf04487166d611c0c9c41be72a737039658a1689bfc4bc34857d3af22c3b4a27e917fdc184d84f0f47a81511f0eb8cc63b62e48a35cb82dc9cfa689b8d774650fdde91be2d2051d847a3f1ce0959ee50bffda641cfae915818da97c4f728c0bcc2c741c00badab382df344d6bcc2b074e206fcb5be46f8e851e3949707ef87edbd6c7a140088aa91ff8f842d8e0fe4984032ceefabe7e7622a59888453ac44a117b490c1123dd788740f2c4652721ec7596b3095b35a3cace748", 0xbe}, {&(0x7f0000000540)="2e3b74b13d6668ba284f62ccf31864bf19f2c8bb83d4f5ac811659ef6ffc529044246fbe2ccd68c71a595211d053597d8e5f56593cd96a99308df653510073610db02ac813b73e9d6e86891db8e34e87c15d47875db1fd1712afc5f55919dc20151534824f85d48ea80d7b78a33d3833056eb89ddf48ba73803e4fbf71b6569d0a5f27daf22b614973d807d21e7149b21207de52a96dee3b8402cde2e73d793e4053d87444e72ed65155a72c27a87e556452348f10f54addaca1495d72286752", 0xc0}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000380)}, {&(0x7f0000001600)="6b54ededae5cb13e2592148d9571775152d7e7fd86ff9f88d075b70715e458857f5b8da8c8a6bac0b5622b8fec9a840f718190493c130f6962c8f42fe3255a92d1b64bb12ff00763da6c24a0614f961d4924b0f15b3c9e10caefec7b4a45c7bbd11eb9a6c79d5d3e3a2e4c0c659d3638b1664a6c29f7ed1042c9a74f24ce8857fe68045dd12509155cd2189850f3f0f1e18b47a5c0c1bfcbe77fba80620ad6363bc75c45cac753592be268b174b80944ac469328e253298bf7dac6225f8d541ca8400f", 0xc3}, {&(0x7f0000001700)="c141022c55bcd536f5ae7e43fe263af3c50a5ef410a4bd83b7c195c9e639f77a123e84eaa394148265cdd0bf0ef1d5c5f9445901f0fbe230e9ed77b108c365c7d44d8be224615d8464f327748f5c783f0dd7630d57870333", 0x58}], 0xa, &(0x7f0000001840)=[@txtime={{0x18, 0x1, 0x3d, 0x22579d90}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x78}, 0x884) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r0) 11:04:32 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9902}, 0x63) 11:04:32 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc4030000}, 0x63) 11:04:32 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6203}, 0x63) 11:04:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:04:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c0]}) 11:04:32 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9903}, 0x63) 11:04:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:32 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc5000000}, 0x63) 11:04:32 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6300}, 0x63) 11:04:32 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9a00}, 0x63) 11:04:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:04:32 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc5010000}, 0x63) 11:04:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x84a22e1701b6e4fb, 0x40) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC], @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRES16=r3]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0xa0000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r0) 11:04:32 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9a01}, 0x63) 11:04:32 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6301}, 0x63) 11:04:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 11:04:32 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc5020000}, 0x63) 11:04:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:04:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9a02}, 0x63) 11:04:33 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6302}, 0x63) 11:04:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0505350]}) 11:04:33 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc5030000}, 0x63) 11:04:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x800, 0x200001) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x10000, 0xc9e, 0x7}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9a03}, 0x63) 11:04:33 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6303}, 0x63) 11:04:33 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc6000000}, 0x63) 11:04:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:04:33 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc6010000}, 0x63) 11:04:33 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6400}, 0x63) 11:04:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9b00}, 0x63) 11:04:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:04:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) getsockname$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x10) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9b01}, 0x63) 11:04:33 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc6020000}, 0x63) 11:04:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:04:33 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6401}, 0x63) 11:04:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9b02}, 0x63) 11:04:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:04:34 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc6030000}, 0x63) 11:04:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file1\x00', &(0x7f00000002c0)='./file0/file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000100)=0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000480)={{0xffffffffffffffff, 0x2, 0x8, 0x3, 0x4}, 0x20, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0xc9, 0xcfd5, 0x7, 0x81}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="4999acf251834cf765cd5963deaa3f3660968e39d0e029174ce471ae36bec211a596a167afba344f41decf12d7c00cf2287b49dcbc96d0475e889f462d380e1b97e890a408002e231999e491e494874c03be74d6aae5b56bbeb171f189f896d32aa90c9ef3dce1750edcba24636a56", 0x6f}], 0x1, 0x2) read$FUSE(r0, &(0x7f0000002540), 0x1000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r5, r0) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f00000001c0)=0x7ff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mknodat(r9, &(0x7f0000000180)='./file0\x00', 0x1000, 0x1000) 11:04:34 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6402}, 0x63) 11:04:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:04:34 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9b03}, 0x63) 11:04:34 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc7000000}, 0x63) 11:04:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:04:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f6905297a98d90e80643d", @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:34 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9c00}, 0x63) 11:04:34 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6403}, 0x63) 11:04:34 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc7010000}, 0x63) 11:04:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:04:34 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9c01}, 0x63) 11:04:34 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6500}, 0x63) 11:04:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80000000, 0x45264af7188a2794) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 11:04:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:04:34 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc7020000}, 0x63) 11:04:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:04:34 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6501}, 0x63) 11:04:34 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9c02}, 0x63) 11:04:34 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc7030000}, 0x63) 11:04:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75605f69643dfec247e91022d793a70a14c62d4d95033b2362529e381df5243b8d3fa093ad6005ed30352631c3bb9edff73e415ec970ac6062a7466a6cf64e", @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:35 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9c03}, 0x63) 11:04:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:04:35 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc8000000}, 0x63) 11:04:35 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6502}, 0x63) 11:04:35 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9d00}, 0x63) 11:04:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:04:35 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc8010000}, 0x63) 11:04:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:04:35 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6503}, 0x63) 11:04:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0/file0\x00', 0x100000001, 0x3, &(0x7f0000000480)=[{&(0x7f0000000280)="7281577d371a979666c7e76c07864520997b202cca6dc7cc46dd7cee5a2c126fb0574e32bea9e479aa02977328254aa2c2d1ed460bb80f39470b3567ce968bbbedd1b2e82d9c449ce84854a1f33cf6be9171b5cc6ceacee9bc34dd5d482ba4402ed7025f726b27060da22ac690efcd58211a5dd21e39efff7f45979a0492e613d3f38086d0aaa88a446cd0b576b8d5ad4e672a1f2426b36682a9b5609fab99c43b1d601c83782aa7f92b8613df15471500dd767aa736aed4c1f258646a1ffefd7a37fe154fb842b098c5272723b5588659b74bfeeda8b6259cbdc80a10e936d3183e0ffc03444d7f58b6682bc8e7b2107e8b", 0xf2, 0x80}, {&(0x7f00000000c0)="a4caaf7a3ea49462fb", 0x9}, {&(0x7f0000000180)="c50a8819f2baab2dc6191d268546956e9e9617d00b337b8c1d585de173a29792b383f58d6fb4ff7c45e6b275c70d4d4e87700f7ff6b5891d89ce4a996cd6cd30cafe400437af4b186b10cd263f5ea0dd2bfcc129d5f29d6952509387ec8b31af8d1fbc1e3a7a59a9d16b6212d7663dfd0757c47f67ca53f678783faf", 0x7c, 0x8}], 0x8, &(0x7f0000000500)={[{@grpquota='grpquota'}, {@data_writeback='data=writeback'}], [{@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/fuse\x00'}}, {@subj_type={'subj_type', 0x3d, 'bdevposix_acl_access'}}, {@context={'context', 0x3d, 'root'}}, {@smackfshat={'smackfshat'}}, {@smackfshat={'smackfshat', 0x3d, 'fuse\x00'}}]}) read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:35 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9d01}, 0x63) 11:04:35 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc8020000}, 0x63) 11:04:35 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9d02}, 0x63) 11:04:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:04:35 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc8030000}, 0x63) 11:04:35 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6600}, 0x63) 11:04:35 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9d03}, 0x63) 11:04:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:04:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f641e022ec56884cba230303030303030303023303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect(0xffffffffffffffff, &(0x7f0000000480)=@generic={0x10, "7a1ee9ac594bfe8c0b6882f339a695e65ae80433c2f90226a78c17e1a8d2c9035ab79892918e84d36e1e2c25488c09024ccae82e4cf8149f9ced78b598a12e3a6e7c4579b82392643df58d55eca9a138ab999794dd97c7d26d2b9ef17ed92701b84e861564f34b0e910d9f1cfe408f3e09e284418d058fa4c46d0484dae1"}, 0x80) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) write$FUSE_ATTR(r3, &(0x7f0000000180)={0x78, 0x0, 0x3, {0x5, 0x200, 0x0, {0x3, 0x8, 0x20, 0x9, 0xffffffffffff0001, 0x8, 0x7340, 0x1f, 0x0, 0xfff, 0x9, r4, 0xffffffffffffffff, 0xfa5d, 0x4}}}, 0x78) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) 11:04:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:04:36 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9e00}, 0x63) 11:04:36 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc9000000}, 0x63) 11:04:36 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6601}, 0x63) 11:04:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c064c8cfef3697d9d00", @ANYRESDEC=r0]) syz_mount_image$f2fs(&(0x7f0000000340)='f2fs\x00', &(0x7f0000000380)='./file0/file0\x00', 0x78, 0x3, &(0x7f0000001500)=[{&(0x7f00000003c0)="3390e07028008ba34be10a49b593", 0xe, 0x1}, {&(0x7f0000000480)="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", 0x1000, 0xb4c}, {&(0x7f0000001480)="c971a97b124c56988e104a5792e3122d3c14452bfdee91806ab6b6511fe3842f6a6ffd0aa689633afbaedcf47b351bc07b337639585e43a7f0535c9fbe980265bd6a4c331987ca9290f7e554e6", 0x4d, 0xfffffffffffff662}], 0x40, &(0x7f0000001580)={[{@fsync_mode_posix='fsync_mode=posix'}, {@grpjquota={'grpjquota', 0x3d, '[[--\\]systemcpusetwlan0$vboxnet1'}}], [{@obj_type={'obj_type', 0x3d, '\x00'}}]}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x5, 0x2020, 0x6, 0x1000, 0x8001, 0x6}}, 0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0xbf, 0x9, "c608b58e4d1fb7c8fa5c04354aa3c2f662bfc5f443bd3a8a4ae6fc346c23555cd249ac7e0ac602b04c0e8a15b54a932c2a1eb6c02af70bf55478efe72c4e846ac0b95fe3dca4989ccff1a2e39b611da2de37f0b48c5336eedfb358c9468ce4af2214a734633deb2b4e2ed9c788e616944ae4f7f23d55992ebf77286d34af19ba6317d3ccdc0bd9aaf9093f210734b39754a8796af0623a55dd4aa274e0b4f835c3ec482ce129b2662afbd6e231cf78eca2c070c25e1cf5"}, &(0x7f00000001c0), 0x1c00) dup2(r1, r0) 11:04:36 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9e01}, 0x63) 11:04:36 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc9010000}, 0x63) 11:04:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) [ 2458.394735][ T2937] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2458.420924][ T2937] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:04:36 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6602}, 0x63) 11:04:36 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9e02}, 0x63) [ 2458.479855][ T2937] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0xc3d47429) 11:04:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0xff000000]}) [ 2458.522296][ T2937] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 11:04:36 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc9020000}, 0x63) 11:04:36 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9e03}, 0x63) 11:04:36 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6603}, 0x63) 11:04:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x351641, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2c, 0x4, 0x0, {0x5, 0x6, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r1, &(0x7f0000002540), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) dup2(r3, r1) 11:04:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:04:36 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc9030000}, 0x63) 11:04:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 11:04:36 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6700}, 0x63) 11:04:36 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9f00}, 0x63) 11:04:37 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xca000000}, 0x63) 11:04:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:04:37 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6701}, 0x63) 11:04:37 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9f01}, 0x63) 11:04:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="b4bb3b23355c0d7726b1f85ee9f5106a990403", @ANYRES64, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030fa7e2210666ee0533be02c79aaae5134303030302c75fac30900000000000000643d", @ANYRESDEC=0x0, @ANYBLOB="2c1006029461c41338c7ad07506b150000", @ANYRESDEC=0x0]) r1 = dup(r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, 0x0) r3 = getegid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) tee(r4, r1, 0x20, 0x2) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000580)=""/131, &(0x7f0000000180)=0x83) fchmod(r4, 0x138) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x1, r2}, {0x2, 0x0, r2}, {0x2, 0x2, r2}], {0x4, 0x1}, [{0x8, 0x1, r3}, {0x8, 0x2}, {0x8, 0x6, r3}, {0x8, 0x4}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x400, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6fbdfb81937896a50034a8be323f0562667765d450f95cc8531b550d390e07825ae3fde3f84b934c6ae265aa438c2b3084acf9d2f730bfe3801df69902a17902ffe8e20233fabce311430c23afb8ee667e75b4a39a67b18822a51caf8dc5f6905c19bc1149566773e2407a80d7bebea8aacb302e22d70c3be056218dca2ae531365a666e71e04a285c4319ee9ddd71228c3eb4ad56ed3a0852d3fde8acdfefd807f8193170f1c97a9d2b61592244dfef2d96", @ANYRESHEX=r0, @ANYBLOB=',noextend,nodevmap,dfltgid=', @ANYRESHEX=r3, @ANYBLOB=',loose,version=9p2000.L,msize=0x0000000000010000,cache=none,msize=0xffffffffffffffff,rootcontext=system_u,dont_measure,\x00']) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) umount2(&(0x7f00000001c0)='./file0/file0\x00', 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r0) 11:04:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:04:37 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xca010000}, 0x63) 11:04:37 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6702}, 0x63) 11:04:37 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9f02}, 0x63) [ 2459.428297][ T3008] 9pnet: Insufficient options for proto=fd 11:04:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c000000000]}) [ 2459.520400][ T3019] 9pnet: Insufficient options for proto=fd 11:04:37 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xca020000}, 0x63) 11:04:37 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6703}, 0x63) 11:04:37 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9f03}, 0x63) 11:04:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000040)=0x1f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYBLOB="19449118dbef50379432fef448424550891fae21db08bc7aa20595b8c76556d02c6bcde14ceb3969131bbb2aa07ee9b1722f77745b727706d0bb24c17634ab86131e2989a5f4e17b9fe0faef4e3b5c2aec3498811ea7fe6a23cba772d444c0426d79bbdc3a75fd7f18a828c781c1b2ad7652bc3ca8dd4821c94cf8a92a5e861ea8fd7d6ab0d70c749d85c93365d5928a8513c7563b68f5a98f3639d96781ab9af7be8ab07c623a7818e46d65132ab502ef99f2e940dab31f386d4ff431", @ANYRESHEX=r5, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r6, r0) 11:04:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:04:37 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xca030000}, 0x63) 11:04:37 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa000}, 0x63) 11:04:37 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6800}, 0x63) 11:04:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 11:04:37 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcb000000}, 0x63) 11:04:37 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa001}, 0x63) 11:04:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x103000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000080)={0x10000, 0x3f2e}) 11:04:38 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6801}, 0x63) 11:04:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:04:38 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcb010000}, 0x63) 11:04:38 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa002}, 0x63) 11:04:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:04:38 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6802}, 0x63) 11:04:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000040)) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r0) 11:04:38 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcb020000}, 0x63) 11:04:38 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa003}, 0x63) 11:04:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:04:38 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6803}, 0x63) 11:04:38 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcb030000}, 0x63) 11:04:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:04:38 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa100}, 0x63) 11:04:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:04:38 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6900}, 0x63) 11:04:38 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcc000000}, 0x63) 11:04:38 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa101}, 0x63) 11:04:38 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6901}, 0x63) 11:04:39 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcc010000}, 0x63) 11:04:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:04:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$fuse(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r0) 11:04:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:04:39 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa102}, 0x63) 11:04:39 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcc020000}, 0x63) 11:04:39 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6902}, 0x63) 11:04:39 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcc030000}, 0x63) 11:04:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:04:39 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa103}, 0x63) 11:04:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 11:04:39 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6903}, 0x63) 11:04:39 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcd000000}, 0x63) 11:04:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) semtimedop(r2, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semtimedop(r2, &(0x7f0000033816)=[{}, {0x0, 0x8091}], 0x2, 0x0) semctl$SETVAL(r2, 0x0, 0x10, &(0x7f0000000040)=0x3) dup2(r1, r0) 11:04:39 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa200}, 0x63) 11:04:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:04:39 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6a00}, 0x63) 11:04:39 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcd010000}, 0x63) 11:04:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:04:39 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa201}, 0x63) 11:04:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:04:40 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcd020000}, 0x63) 11:04:40 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6a01}, 0x63) 11:04:40 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa202}, 0x63) 11:04:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:04:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="66643db0501447b607dc641807c7b3e2e016ff947f29c5000000008980447962d4ed3fe02a7246bb4417c5e408b368d9d4ef265f8f05ba1f6ba11dd7359a3824e5c16cb9c41620b9b95b76d517890ccf555d6c0ff3cfe10603fed62ae2e04338def1d491c771a5727b64cbc4d7b9df4606fedd955c4e173e53e936ac19932486407ae25de6da079cdf1089a3235072db99ee4eab2fdee7441975f066a1c166ce94cea7de9b5ffdcdacf6d98e0400"/187, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:40 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6a02}, 0x63) 11:04:40 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcd030000}, 0x63) 11:04:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:04:40 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa203}, 0x63) 11:04:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 11:04:40 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6a03}, 0x63) 11:04:40 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xce000000}, 0x63) 11:04:40 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa300}, 0x63) 11:04:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:04:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:04:40 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xce010000}, 0x63) 11:04:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x404100, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x1, 0x1, {0xa, 0x4e20, 0x8, @rand_addr="0ffbf16215b4ffbf78c7db4d29d4def7", 0x5}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="744e4e562497d697737ccc1fd71125940c9fe71da7d703f08b719c963662c4cf3d22d3339d6227fbc0f5cbe17d01b38b8136ce6579b19a3e138b22969c301d2ff299e3f1b7772c177bddceec8b109dcac0c5d9bebeea3a20419f0a25b33276c4aa080b5609bca2aed9f01188f30ee5f9d5a5182a22aee31a75ca380d7534719ac825da118abf098d79751deb1c95570178876ba9d128b8330e", 0x99}, {&(0x7f0000000180)="2727881c273c57e06fa2c96c4c060b568e319f1ca98b9d57a4684116b9f07b943c03964d29435a60ad47ae2a03bd78bb78d3430b5af369fad354", 0x3a}, {&(0x7f0000000480)="8f52189cd54101bf8b7d8c992ee8b563853467af9e15419ba68b3a2054dc494852c19efd154b5f6075665ac188697269edcdc817cd772fd2c020a23d33210ae91c3183a8ea7a380eeed0e581ac27f61ee21bacaa781211d922ecab8224beec301da5c3006882a4ea2f645684fe05e2603a1b28e3160f380624267668385f2174de3154240656f5fc6ee594bab3fba4da3d27319eb12d57b28a7533fd63559499620078cc8b9f58e913677707c1a34eb4b9ee51e333050c89e24456d2c1696de9ee3595a3825a042f38b00972debfdcb458195701090e9f5224", 0xd9}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="58066e5731ee0854da6594f50e16b27c40fc60c58efd78e48fc95c129f0ebc0840e7d3b0efa204ccf30cf5d441e0718b300ebd29a9b851b27eaf6328352eed6a5565b4b7828550258de926f29918d7a0fec505f825bc6e708d6191cf474122512c1c011a5238c4566666365f2f50844dbdb73b4627637b834ec4cfcc0b036d82d5cb83a555b68dd65b5a0f742933c5fc05fff8b86724c42577a8c1bd61bfb3a2d29d44bffb8b9c869789f9fdade0288fcbc57a3022799b604db71a", 0xbb}, {&(0x7f00000001c0)="7f1228c3158d12068d46e980758f43167d7f08463385b7ec664fdd639eec64454e28e42c401a12585d37b776", 0x2c}], 0x6, &(0x7f0000003540)=[{0xf8, 0x115, 0x10001, "0a98aaa27fcd1a5c08aff620808edcfb0ebc63b4223403ce8a481b11b52b52556451ea97d78d5307839b0a2e4420740e15125ddb4370712c411cb97b22744b1bf4c52c5e64d34f34f2c3b21856565e64d9d6b52880ababb30633cac36369858d8fbdc6204edc723b3980aec1e82a91394f5d476159bdf14c21ab1ee33832327395aaa28f1841329b99b5f3731a050d76eaac43825d64d803ef4942352188e24136710e4e386cfd40c49834f7d07ec4bc574d6232356eb902e4397fb62cbd76a05f38910b0694d51f664353e91505d1936a82ecbdd854fd5640c829c8689fccb471c21e4fe8879d"}, {0xd8, 0x6, 0x2, "7add644bd18afaaf26face4ae6de956d2c871a2b1db5b258be376d49661d74184d255695bfc12381428e9d4c476c3055263dc8de2d56d5f64c5fe7ec7272a6de433e82cdda0102c7f26dd49af0fb349cc6407236441cb0fbf2aad0da16e45d052ed19d52ec853dcd160ca9334a12ac798ebb93a53b04b1215e65b9cbb744eb2285cbdcd3ca1c6e9cfe0fab3accb95a9562fd551d62fed81fd29bc1e705263e686aeb8301a3724158c35eacc5cd84bcda13e27270c7ba3db8a7cbc8854715cc67290a2626d8"}, {0x1010, 0x10c, 0x2, "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"}, {0x80, 0x113, 0x1, "a28b23ad337a2b8a0a19a05e7d15fa169e440119dfa2a73927ebcf30ea77c77fe8832a5b223c0bce00b8f41e9af85202aba3416d9703b114a4659e686efbe517b4808537464108ce04c1b4e7205de1596a736377a7011cc47105c980a7aaa7b0ea06658f677f3114d26d86c2e6e295d4"}], 0x1260}, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r2, &(0x7f0000002540), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) 11:04:40 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6b00}, 0x63) 11:04:41 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa301}, 0x63) 11:04:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:04:41 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xce020000}, 0x63) 11:04:41 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6b01}, 0x63) 11:04:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 11:04:41 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xce030000}, 0x63) 11:04:41 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa302}, 0x63) 11:04:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0xffffffa5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x7f, 0x80000000, 0x71ecc9f1}, 0x10) 11:04:41 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6b02}, 0x63) 11:04:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:04:41 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcf000000}, 0x63) 11:04:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:04:41 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa303}, 0x63) 11:04:41 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6b03}, 0x63) 11:04:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f10ad8cc670c152995d960b97dc16b62b780e442125d030303030303030303030303030303034303030302c75736557e5d39439", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0xc9114c228baa0d8d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:41 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcf010000}, 0x63) 11:04:41 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa400}, 0x63) 11:04:41 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6b04}, 0x63) 11:04:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:04:41 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcf020000}, 0x63) 11:04:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:04:42 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6c00}, 0x63) 11:04:42 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa401}, 0x63) 11:04:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x2, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES64=r3, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303060ccd025d8cf783030303030303030303030303030303034303030302c75", @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16=r1], @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$FUSE(r6, &(0x7f0000002540), 0x1000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r0) 11:04:42 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xcf030000}, 0x63) 11:04:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:04:42 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6c01}, 0x63) 11:04:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:04:42 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa402}, 0x63) 11:04:42 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd0000000}, 0x63) 11:04:42 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6c02}, 0x63) 11:04:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:04:42 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa403}, 0x63) 11:04:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:04:42 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd0010000}, 0x63) 11:04:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030000200000000000065725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffff7, 0x40000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) 11:04:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6c03}, 0x63) 11:04:43 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa500}, 0x63) 11:04:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:04:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd0020000}, 0x63) 11:04:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:04:43 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa501}, 0x63) 11:04:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd0030000}, 0x63) 11:04:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6d00}, 0x63) 11:04:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:04:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 11:04:43 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa502}, 0x63) 11:04:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd1000000}, 0x63) 11:04:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6d01}, 0x63) 11:04:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:04:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6d02}, 0x63) 11:04:43 executing program 2: r0 = msgget(0x1, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) r3 = getgid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x10001, r2, r3, r5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x7, 0x0, 0x4f}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) msgsnd(r0, &(0x7f0000000400)={0x2, "924bef239020feb1f73be7e4b95069aa554401e13efd6ac22f94b3c3e7a9ed31560a8f770e2dd4ba8b0113bc3858ac08ad909c5d80a25d0907d230b4d492d06116a26c9888f1b3c50a4bd6b26c9294e95233ab23f6f9048b358351c396d441cd9022035b4345748b3cdbb5a37b6e4ee05fd90339d41515d87b276d25baba9277fe8be5dac043488e4496bf7d720445ea58a20803bbf0efc5a8a72ed6096856a92d15d5bfe16c01c91831e38db0c7ce0829d67284e73b7210bb5b2c142b341db38948578dc78bac39a14687f39ad2"}, 0xd6, 0x800) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000540)=""/138, 0x8a, 0x20, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x48) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dec42d55459f170763964e2c4fed60d6c656fceacc80b171f458f9f187e21904681f9f52b61fc8ee4638a92ed0958c91d7bc03d20a03de246869a3bbf39b4f09ea60807194039e1f6b2f00c40a503214506e8ca6a5e85edb279452de7b84f3968b943e0b6b6310ff3acad040b4388b75dd7", @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r6, &(0x7f0000002540), 0x1000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r6) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) renameat2(r10, &(0x7f0000000380)='./file0\x00', r13, &(0x7f0000000500)='./file0/file0/file0\x00', 0x4) 11:04:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd1010000}, 0x63) 11:04:43 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa503}, 0x63) 11:04:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:04:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:04:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6d03}, 0x63) 11:04:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd1020000}, 0x63) 11:04:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x9, 0x4) 11:04:44 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa600}, 0x63) 11:04:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:04:44 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6e00}, 0x63) 11:04:44 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd1030000}, 0x63) 11:04:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:04:44 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa601}, 0x63) 11:04:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:44 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6e01}, 0x63) 11:04:44 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd2000000}, 0x63) 11:04:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:04:44 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa602}, 0x63) 11:04:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:04:44 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd2010000}, 0x63) 11:04:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r5 = accept$ax25(r4, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @rose, @default, @null, @remote, @remote, @default, @bcast]}, &(0x7f0000000380)=0x48) sendmsg$sock(r5, &(0x7f0000000580)={&(0x7f0000000400)=@sco={0x1f, {0x40, 0x8, 0x7f, 0x7, 0x7, 0x7f}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000800)="12e2e152fed6fd112dddc4178c8da6c903dbbe1ce5fd22b06b70a11fa9a70e835b25293dba3238c37369b67bde652b1e1fb9785227b5ca817f68f9b31d8aa4e66158353ee943cba1bb175821bd9ec0027b318bd1819681995e67d247b6793cc8a37f2705f701ff5e1d80d34a4fdef138222bd6e4a9cb3efa65f12a1553b864b3b58c72c4969289bfe8d99172668e431c192d9cb1d75cfb630343a0bd3eafb09d7a40a632463bdb273368cfdfdc1a3149836f1ca8aa6ae2f24ec70d4352be7d2e8103e3e70e3287fe23e3354719346f49881994baaecc60920edebd404e63de32e7f132d3310e5da3c8db9a3cb514fdf827f2c808b9065abf59fcb2b2a0aaf6fa1ef28bdcd1aa4f599741e44ad8a4572344fb3d7ece44498fe82e24e50618cb0c3b04d1d36c13b5fe3aeb715b4216542e410c1cfdcd2515e060f753a677ed56b5e276c65de859d94a1303930529a8a33775c217847cad1d0432f53c06afa871a78046a437bb953b593e4fab04b3216680332e747e0f5eb377faa05ea8304daf346be5026db5a88587f341d2604e61b7118fe0b5b14f3e48ccf2b14d6eac12fac829f80bc63b9bd96386a245cc08920fd2e6f7368c0cfe46cd5770dc193a070e45e6dfcda5ec3548144d9f60772b2d2419260e633930982c1ade988be4cbbd1af2856d4cf0c1c05269dcfd99d15caf073cf13837b642cfc78aa770b64f2a23c9b7a0912aa6148d3131c7d3ee7c6ac5aed6d163c6ddf5dc183a1b48894329753b78bdd7d880a3834ee7966a8fa6ea9cad40f44af27475b6a32111899880cff166abee7edc27810bfc57391a48bbc9d67f6f07ccfad1008a838deba8bc817e196db51a5614165a7abe4ae2f70dc993557174833f628935de46a6c9e06f55abc1a4c1a65d6c2eb1472226e0b11c3c0e5b6ccfeee33729227f2905f0edf5efebf348196ac51e9ef41ae004e34ad30a0d6d1575f9b5c98c5dbc3437cb58eafc45445bb2510dfd2d8e0c5d634d2bbb2bf72b3f3171bdc477712a2fad0577b4b43090e0d9a599d3facbb95815f46f0bf2730ed9341f221e244dbd2456ac7dbad8800c4c827d986b7df21ef7fbf2775092695b6d4d27bc39d511f77f7ff8d416403ae7f42fdab54ad50f7dda3b1d518fa37799bec4915191874c03165cc653abdd0ac9ce9531261d2482d25a6cfdacc54e95ccea8e9db787952edbcb5554eccde965c0d09e6192a9cb7b50e31bcfcff39526d63cb1b157d4e35aa309a77906dd13e15f62ad795513cf9deadd80913b3cb26b00efe6cdc25b3953c728831d3458942a64104e45b4402083fbca3d0983f21f988e2bbddb81499b4c121f13fa205082b37e1596bc9ded852298167387775d9d1eabc58fe1c68c0d8c41835704acd3eb79a760ab16732a791ff6b223efd7d80315e8a16fba5a4a223814854ac742deb7056ed6032c2ae85abf2621aaf8f249c26a90df337ab324787c39eb4f6bcf908a9978a0532df462250a590bcc1f584c416e5e011a3e3eee7a6e3b98b9d4a9365b60928b4431de4253479f6df35a6025078d1205c0ce69dd60f34a5d02ddb3fcef715f848a1fc85e9b23600c9228426837ae1496a101286f9fa8948aff6359121c0a624ef98889d77867a88ba01108adc7af8fa056f76bc98886410cee092abc0ba3d2abde65a9eadc454f1e619e66f0216aaad4181b3f8541aa0789b5e5c505713805444513f097a3150b5d010a07e9e4d825f398d61e272263683fdf54f6cc095ec36d6bec4df43e54ae67630920e8e147e5764e8e4d9d4df948fca310e4c7c4f65d010c35d9f93f3c181968949a4deb241be3d0b8f6b74617f45eec02e2ef8f07c542314178e0b284da9d397a27fb88b6d9a91111f26bd3503a061044d30c7cd24f38a6b31138ba33c6518d28df9ba9693ac6aa66500290116bf61a701438a514da95825839e6cf7eeb454f792d46664adeadab46599d6f93a3e005663f83a31fa24471564cfe7f1d83d0a850f2fc8ab6c926e04b1a11247b7d0551f3bce5b7907e25d27d158f4c5be0ad099bcf7952d88e604996ec3f18b810a5724e6b4f55e13a4836aac50b00918e225985d95b2b4775b7f59de8d3f2471eb2d607e81bcb443ad26dede9edc50d41e9d11b90a937094ea93a2e488748057d32859861b413465834bc03cf6d2048c386052602045f53211bdd8e7e7445515b2b1388e51d006939b19f6ea67bd9df2d67e56360800e3bcc5423f7cd856cf40732a1e54e13742f1785bf843c6b8bc9025df5e81dd7226574bff301fe3371ceb81018cf0697a017403df3d54fabc2b73216ee0cb9d7a336f30d10367db163086a3bb11f0ab8e0deeb32dba0a87fa8c99e70ff5eb380f20220bd83af45c66cbbb53ca551864e5d1d410d58be8e6d59c3e9705fb118c472ca963ff33b5a768397b8e38bbd97bfebb25c188011f4886378c5a3ceb5b6a3fe6a77dc4a5e1a64b4951c8d85b298f6658d956e407f75603b9bd2bec4deb4afcb5ae491cad8b77274071a30f3fcd89b4c0ab52d0ee41925cd9824dfd0eb88821ebd1b7050fc88111727d2796ccb2b733c6597672fce26218951ae5c361b72c9f6265dd288be96c8df421e0dbbdc2f69dfd1a8384171eb0cda1b5b6b3bc2ce305a5aa666140c218964d4c6a56ddab0e2ce806680f4ccfa3e708ae821a5b31cf1bcbbfb11f6e98c95c3b6151f18d1fc49de6878244e881730353da5a3b5d91a926fba87fc43cd0c7bcfe2cfafb5d36b3052413ac77194e8fffa330c426585ec30b897e4ec74a9c01e7ec4b903e074eabed84d6019972c222af46fdc085cb803fd0ac95f085ed9af641b0758cb0a0d3959c2a1aee933965c9a813765c4dd78af23ac2fb475ba5a9099dcb8a024b280c46c40497fb60edf6804cd54b424cbc3752a74db6afec3fb2431ddde3d972d3b3bde635906511a150889a2a6492bff452657bbb21c8d0417a21869a80385641e363d0d30f9cac072ac5bd6202cef294b8567722d7be2668af83311574de0039c76e177b28f6369e37a42d2285acbcc70de1035f09b430e72414090ccb6fbaa8ad01d5bf66d9b7f9c646675f01dfb8378520b84aabd9c1b1c0d84243c6f478804ec8fc2863f47817f389745d240c597d3aa8d95c6002ec96fc859ceb34424116b1c8d47f9d5d7c1c35482d5b1dba8109a4b8df4cc5a704f15dd85325faa8e276771e3dcf5fc3aa90759572db9775829bd8e2b5be35e3199785dc95537740a1563c60c41ed3c0c3348c8e95dc52900d6cb453736d78873f16856ec9b853840e1628260ddd1f3eb10b88388aaa3810c4ce3de3a48db3550b0357abc1fbe33cfdd973c8ce550205c0c7978ddb33c66c76318ce0198f2c1c3a377e52062f1501feb01e7d272285a8ac77fafc5cb36361dcc8c1f959f9223df5ff2f49269a4a1c696f8e41b75cd57ca113494ca923f29ec171c53c644b9c8f659166544a893fed8d7b3e231dc2ce2ff0d0729e79f80a7ab09563446e969ec5354a3099d6b0b78ada048b5790dfb47f5fbc4ae39e3b6d5e9d72e5dd948430accc04e591739ead0f47a0ce329f66df0a9f8664612c3d802606841fae09d63f23f07b583283afd692c2b95ede16c96abd0c6817857fd6279d98f02937fa325dab1b6f46747ae17c80975c0891d8496f0209f14924a5b788e95f8e4608c2a3cd952c4c01c9e8f036e8b19853da1dbf6c468e70dcffcf4848310478dbbe8bb99c6dbb79d1255955460184827840f4b18a8d0a30c7bb27517151ce2612c5baddc271e85ebb18ca409cd6359076a82eea5e43df4677c9738b3cfa00cbd4f9fcd925a5be1b34cfd7295c48d0b4d5a61f73d83886805713c65d48327245d1a555e580f4989063b3a3fed61ab478037acf978cc5537cee5dbc5c6d6441e7f58ea69a83f55673c053e0599b27f74a84cb9cfb6de8a6825b4ce0856e6536ccc1767d4b4090cc605ea6b4f32208a6454d0bd66ddab73bf404dc8fb7ac300ffd62382a86dc4743f8fdb470b41878b45ac8fdb7879fc9b740b773cf889c0d8a4c14e7eeade0640367d99c5a90507b5fc6ac83c81267782591d184a58065c9749a8b099853a285ee144d62533688e98740e99fcd6f8a6fa247f87701bbe5537e48d5ebae6d38b9a38f9f81638ad57f67f01000000a1c738d608735c2f251519473841b25e24f694736f239b566b83ad38484935efeeee67d55a91003ad95d28a5da4ff253b90027004d26d42db5f46f290c308d7db9e2d7c838cc0670750b2d376716d63e1c572b482c614f7f678c6d3d029bceb8c173518afc07977d2e86c99cc86f907298ac38a0ce695c62062fbd074ffdf494b7b31714efed8aebf6de2ae1999bb9265231ff17c8ddb9d473286449b44f307eef62bf38edc8bffde02b5ebaa385d81f8245bdeacd22b027c97d3ae587eb44ecda88fea77c8f5c9eac656ff6f64a66a073667e38dd465248c133872d37891d2f300aefdf5a9cd488ad411e9b088d3d21b0a95def8bc63587e4c8caf76eabe251d6f42aaecb44538ec64250dbdff1eb4606f38cf8f3a702609eb12f9f85da1da9238ddea1436b171fd97ccb3af43005cfb6caa605e8b026549bf2a54f29e99a0bfc89a4337c009bec43d2d7d05567de69a5d867c37ac570103ed96435a1ea047c225a4c93c4c499034f08982a8ca16860131d5505d6fa7a2c41bc9217f62967cdf621153e120ace31e62e541b22a45c4ca4003d1d4f2a2c774da226aa19459532f3a868cefda3a37fabb846e3a19fb9d9bd45cafc3d2cce59b060a007065c558ffe0daee29e9c2b070d1dea07fdefbff8f5e74f0492e7df8fbe37cac3c7b3b0434be726be86a642cd0bc2325e50ba318bf4a44a7ebba1a7160f3987ca2be406b61e4c1e6866c7bfbf48bd6d8b45ec95c158172ba84890ee58967b3fbaa41b7312bd894daa103eff09bc35fad7501e5f58d2816e2377699f80ae71f1d9d4f107fe76b0ee258c58cbe5a9d2d633aee4cf6e9697c29e2b933949443a513c925f947f31ddaf6f37d6f5952557219d7754482973b6cebcb65f1a0586fc41e174c291574f7af2af96d634538969616c66e97d20ce1d226364e63884255557604caf22162e7bc975e9569ba2827bd98dc0f084b28a1ff0952f4d230b0c18f5497f6f587a4d0fcfc603d4a9fddf7afc687696cfed3c36ad7c4cfbfe3237cb243905f28476ac0cfc3ef11cd3d66de918635f81da03744bfeee9c407ab5f56f0be7ae803821edb3dd38467a9f88416df32a4f030388fcdb36ec8b17ef893d82a2f5768ad8704a56bfa737a52f9abe057236050abce6783bc22af16386c13c446332616d4d8f63c161c9bf4cf14dc2cc0dfa671112b7a7d39f79ecc2e0afae74c944de9136a663c1468de27e22ff8b9516312d7ea69b73bed6a2163a37934755f7a67794fe6bb651581128ce7ff381513735117a914821f57fda5fbd2bcf462fb98b5601f47aaa72509e6400d37c57fd26adc82a18c7ee963e433b5a66d97ce7b07b77c56ca60cd7b2b459c9507213a54382ebe8d06b98a214a6c07d01ebb97292f392dd63c50e5275bf871b2de5608be746de623f2877e92a4b691e942178949331a8f4b3cdabdd19fb9240bf256e3c53ad87675af666b8af1a6415d34fe8e175f986a4930295aabed488b61ffca6288aa0e43682ce58995b518f1735eed188c939eab64e07ceacfa48d1333091846fa3b3ec93f84134ad3f1c6a67620086499638de6dc83103c63b0641ac81286c1b000f3174538ebe8e698e1ed1d7b87bcb50ba4da0906324c068e7", 0x1000}, {&(0x7f0000000480)="f4c9422d47c5d6edd1ec2574cf7ac74e2d65732b0b26187808f8101b0b332aa2d4a11c626870266f8b116c107c319d4917b6a839b90c5caa4aa59e05751a30f08c319d", 0x43}, {&(0x7f0000001800)="bfefe05ddb93681473ced76f5486b8447d3f1fe68a51ab7cf5d18b551bdff8dd10fe31e330b5d9a6c0a0523bb7ec33f500786da3405f14a205c0179c512154212ca63eec9b734948b64bcb3e6386d31ddfe2a705357eb3ef0e12b3cae54aec8f5592cf3843270bd087e857c8cb628f9268ad2edb54d74c6e63eda3d7eaeb28bac4b9c353cc8d97894be926018f56513424b5e6f511e6869609efa46e7973e63ce2f6c40c3ab2c61e3035beab0f1077990ae49de57d35a1334e6c95bdee0155c50987099fe6eb594a66d880382c748eb5", 0xd0}, {&(0x7f0000000500)="924eef341c6b1510fa726d931d39d020db988908cd13da51496b6141faa7ccd24c57faf3fa549dd5adccda6737b2f71d087b401caf52c337e12844fcbdcf2ba631b5ecbc3793675029a7899733d6c561", 0x50}, {&(0x7f0000001900)="b168a8c417ba0fa635f9d28aa8a433cf1ada793cf8506164b45e0ec76703e2849a6e08de3cff4dcc981a8ed3b3159f4fcc1399295e7082e571bbed4b7a491adb3f30f0facb255cd9dccaf21ba021ae02ae27fd6c49e2af1240f2d291251805a0416b038465", 0x65}, {&(0x7f0000003540)="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", 0x1000}, {&(0x7f0000001980)="b186d398b519317033b9d6b1f725354c71108534dbfd0f40d18e8184a208e25354e66e59e5836bec015c0aa5185bf98dd12870eeaeed1fb30fb6edf968f3f3fd164ae6bd7f2e348794cdfdfcbde73c74cb79ff08e90b0a4e0c96c9dfd4e52c096b93f54a4bba1930edef2e8496ad134bea374d61188901cb85714d8caa5db028829630f51619a7044a90974e4fba25652d93f83ac856f6bce4c57068cef5d5d0f7b461", 0xa3}, {&(0x7f0000001a40)="ff8783c1d0554d2239371fa1ec7dd11832e684eea51cbb0b2ee3ed76bb1f0cbb7cb73b14077a2355f7b85bd725fb393e06e2b2d0b3cdd148e689ed5eb1b11692777e13c9c4356dbf0fed52b10fbac3a8283e8f36dddad68f75f5f53b396e7590c126594e49dd3d744f6e6549b2ebcc456c3d8da86f8c3025e3873b457acef22e58d558553adebadb53b853ae29036d60b0f370649f1d9237a51324f8ddf9be739c0a671a07af1203eb4d1a10efaeb6f3c71f6bd3c71e", 0xb6}], 0x8, &(0x7f0000001b80)=[@txtime={{0x18, 0x1, 0x3d, 0xe4e00}}, @timestamping={{0x4, 0x1, 0x25, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fl=', @ANYRES32, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB="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", @ANYBLOB="2cf72a6f75705f69643d4cd02a640dd58d98d334d311e5386666aaef066524e18e0456d5d4ca4d70334d9d456d4a855a2b3237fe0d14960c09b15f9ac1a366b74af10028f830a9fdd9851633e1f4ca282a4dab950efac049c98c77a59872194178043622230f3df5e677096dc3448ec80e8c2a520b8acb666713d9f6ff378791fd9bd5f327e53cc8c0dd57011c34f1e201248c11d49e1e2f40d93442c3a750be648f23ee2f2c3b986d4e438a8af2857a930044a5445b5ea5e3a22ab9bbebc258fbeb13f4229b86994880ff8873348ff48d188a7f2b7520fe15d64d57afe53f94a81a6db9e13ef132e2138a2e9b356dffca3e", @ANYRESDEC=0x0]) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = accept(r6, &(0x7f0000000180)=@alg, &(0x7f00000000c0)=0x80) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000002c0)=0xa045, 0x4) dup2(r6, r0) 11:04:44 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6e02}, 0x63) 11:04:44 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa603}, 0x63) 11:04:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:04:45 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd2020000}, 0x63) 11:04:45 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa700}, 0x63) 11:04:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:04:45 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6e03}, 0x63) 11:04:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x1000000, &(0x7f0000000040)=ANY=[@ANYBLOB="a6b8bc40f09f8e4b1feb98d9d786a79cd4edffffff7f64fbd94285bf448a1fd5c90ddac8a4db8bb49f8a39e420075e2e66233fb6534d7fd507d21eaa348ca17db5f804c024cd3d9bd95890167879acef8ac4650dd1", @ANYRES64=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343091db302c757391725269643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:45 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd2030000}, 0x63) 11:04:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:04:45 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa701}, 0x63) 11:04:45 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6f00}, 0x63) 11:04:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:04:45 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd3000000}, 0x63) 11:04:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file1\x00', 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x240, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x60040, 0x10) write$FUSE_GETXATTR(r4, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x1ff}}, 0x18) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030933030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r0) 11:04:45 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa702}, 0x63) 11:04:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:04:45 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6f01}, 0x63) 11:04:45 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd3010000}, 0x63) 11:04:45 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa703}, 0x63) 11:04:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:04:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x2}, 0x1c) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES16=r2, @ANYRES16, @ANYPTR, @ANYRESOCT=r0, @ANYRES16=r0], @ANYBLOB=',group_id=', @ANYPTR64=&(0x7f00000000c0)=ANY=[]]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r0) 11:04:45 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6f02}, 0x63) 11:04:45 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd3020000}, 0x63) 11:04:46 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa800}, 0x63) 11:04:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:04:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="fb32ff5066643d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1de5ce31, 0xffff, 0x8, 0x0, r4, 0x7ff, [], 0x0, r7, 0x4, 0x1}, 0x3c) 11:04:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:04:46 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd3030000}, 0x63) 11:04:46 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6f03}, 0x63) 11:04:46 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa801}, 0x63) 11:04:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:04:46 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa802}, 0x63) 11:04:46 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7000}, 0x63) 11:04:46 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd4000000}, 0x63) 11:04:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/\x1e\x00\x80\x00\x00\x00\x00\x00\x04', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x15bb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 11:04:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:04:46 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd4010000}, 0x63) 11:04:46 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7001}, 0x63) 11:04:46 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa803}, 0x63) 11:04:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='Qd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r4, 0x7002) dup2(r1, r0) 11:04:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:04:46 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd4020000}, 0x63) 11:04:46 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7002}, 0x63) 11:04:46 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa900}, 0x63) 11:04:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:04:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:04:47 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7003}, 0x63) 11:04:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0xa2fb) 11:04:47 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd4030000}, 0x63) 11:04:47 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa901}, 0x63) 11:04:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:04:47 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd5000000}, 0x63) 11:04:47 executing program 2: 11:04:47 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7100}, 0x63) 11:04:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c0]}) 11:04:47 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa902}, 0x63) 11:04:47 executing program 2: 11:04:47 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd5010000}, 0x63) 11:04:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:04:47 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa903}, 0x63) 11:04:47 executing program 2: 11:04:47 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7101}, 0x63) 11:04:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 11:04:47 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd5020000}, 0x63) 11:04:47 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaa00}, 0x63) 11:04:47 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd5030000}, 0x63) 11:04:47 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7102}, 0x63) 11:04:47 executing program 2: 11:04:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:04:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0505350]}) 11:04:48 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7103}, 0x63) 11:04:48 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaa01}, 0x63) 11:04:48 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd6000000}, 0x63) 11:04:48 executing program 2: 11:04:48 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd6010000}, 0x63) 11:04:48 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7200}, 0x63) 11:04:48 executing program 2: 11:04:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:04:48 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaa02}, 0x63) 11:04:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:04:48 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7201}, 0x63) 11:04:48 executing program 2: 11:04:48 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaa03}, 0x63) 11:04:48 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd6020000}, 0x63) 11:04:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:04:48 executing program 2: 11:04:48 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xab00}, 0x63) 11:04:48 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7202}, 0x63) 11:04:48 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd6030000}, 0x63) 11:04:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:04:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:04:49 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xab01}, 0x63) 11:04:49 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7203}, 0x63) 11:04:49 executing program 2: 11:04:49 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd7000000}, 0x63) 11:04:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:04:49 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xab02}, 0x63) 11:04:49 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7300}, 0x63) 11:04:49 executing program 2: 11:04:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:04:49 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd7010000}, 0x63) 11:04:49 executing program 2: 11:04:49 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xab03}, 0x63) 11:04:49 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7301}, 0x63) 11:04:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:04:49 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd7020000}, 0x63) 11:04:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 11:04:49 executing program 2: 11:04:49 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7302}, 0x63) 11:04:49 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xac00}, 0x63) 11:04:49 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd7030000}, 0x63) 11:04:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be3, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1000037) accept(r1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 11:04:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:04:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:04:50 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xac01}, 0x63) 11:04:50 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd8000000}, 0x63) 11:04:50 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7303}, 0x63) 11:04:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:04:50 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xac02}, 0x63) 11:04:50 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd8010000}, 0x63) 11:04:50 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7400}, 0x63) 11:04:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:04:50 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xac03}, 0x63) 11:04:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:04:50 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd8020000}, 0x63) 11:04:50 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7401}, 0x63) 11:04:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:04:50 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xad00}, 0x63) 11:04:50 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7402}, 0x63) 11:04:50 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd8030000}, 0x63) 11:04:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:04:50 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xad01}, 0x63) 11:04:51 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7403}, 0x63) 11:04:51 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd9000000}, 0x63) 11:04:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) [ 2473.224585][ T26] audit: type=1804 audit(1569323091.087:123): pid=4211 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir366264849/syzkaller.uaKG93/5115/file0/file0" dev="ramfs" ino=471001 res=1 11:04:51 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x0, 0xe3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:04:51 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xad02}, 0x63) 11:04:51 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7500}, 0x63) 11:04:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:04:51 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd9010000}, 0x63) 11:04:51 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xad03}, 0x63) 11:04:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:04:51 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7501}, 0x63) 11:04:51 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd9020000}, 0x63) 11:04:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:04:51 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xae00}, 0x63) 11:04:51 executing program 2: io_setup(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x800008800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 11:04:51 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7502}, 0x63) 11:04:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:04:51 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd9030000}, 0x63) 11:04:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:51 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xae01}, 0x63) 11:04:51 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7503}, 0x63) 11:04:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:04:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c000000000]}) 11:04:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:52 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xda000000}, 0x63) 11:04:52 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xae02}, 0x63) 11:04:52 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7600}, 0x63) 11:04:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 11:04:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:52 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xda010000}, 0x63) 11:04:52 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xae03}, 0x63) 11:04:52 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7601}, 0x63) 11:04:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 11:04:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:52 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xda020000}, 0x63) 11:04:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:04:52 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaf00}, 0x63) 11:04:52 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7602}, 0x63) 11:04:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x761f) 11:04:52 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xda030000}, 0x63) 11:04:52 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaf01}, 0x63) 11:04:52 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7603}, 0x63) 11:04:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:04:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:04:52 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdb000000}, 0x63) 11:04:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x761f) 11:04:53 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaf02}, 0x63) 11:04:53 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7700}, 0x63) 11:04:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:04:53 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdb010000}, 0x63) 11:04:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x761f) 11:04:53 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaf03}, 0x63) 11:04:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 11:04:53 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7701}, 0x63) 11:04:53 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdb020000}, 0x63) 11:04:53 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb000}, 0x63) 11:04:53 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7702}, 0x63) 11:04:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:04:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:04:53 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7703}, 0x63) 11:04:53 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb001}, 0x63) 11:04:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:53 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdb030000}, 0x63) 11:04:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:04:53 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7800}, 0x63) 11:04:53 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdc000000}, 0x63) 11:04:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:04:53 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb002}, 0x63) 11:04:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:04:54 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdc010000}, 0x63) 11:04:54 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb003}, 0x63) 11:04:54 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7801}, 0x63) 11:04:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:04:54 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb100}, 0x63) 11:04:54 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdc020000}, 0x63) 11:04:54 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7802}, 0x63) 11:04:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:04:54 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb101}, 0x63) 11:04:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:54 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdc030000}, 0x63) 11:04:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:04:54 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7803}, 0x63) 11:04:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:04:54 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb102}, 0x63) 11:04:54 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7900}, 0x63) 11:04:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:54 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdd000000}, 0x63) 11:04:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:04:55 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb103}, 0x63) 11:04:55 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:04:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:04:55 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdd010000}, 0x63) 11:04:55 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7901}, 0x63) 11:04:55 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb200}, 0x63) 11:04:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:04:55 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:04:55 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdd020000}, 0x63) 11:04:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 11:04:55 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7902}, 0x63) 11:04:55 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb201}, 0x63) 11:04:55 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:04:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:04:55 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdd030000}, 0x63) 11:04:55 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb202}, 0x63) 11:04:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:04:55 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7903}, 0x63) 11:04:55 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xde000000}, 0x63) 11:04:55 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:04:55 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb203}, 0x63) 11:04:55 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7a00}, 0x63) 11:04:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:04:56 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xde010000}, 0x63) 11:04:56 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:04:56 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb300}, 0x63) 11:04:56 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7a01}, 0x63) 11:04:56 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:04:56 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb301}, 0x63) 11:04:56 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xde020000}, 0x63) 11:04:56 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:04:56 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7a02}, 0x63) 11:04:56 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xde030000}, 0x63) 11:04:56 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7a03}, 0x63) 11:04:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:04:56 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:56 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb302}, 0x63) 11:04:56 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdf000000}, 0x63) 11:04:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:04:56 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7b00}, 0x63) 11:04:56 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb303}, 0x63) 11:04:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:04:57 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:57 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdf010000}, 0x63) 11:04:57 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb400}, 0x63) 11:04:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:04:57 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7b01}, 0x63) 11:04:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 11:04:57 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdf020000}, 0x63) 11:04:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:57 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb401}, 0x63) 11:04:57 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7b02}, 0x63) 11:04:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:57 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xdf030000}, 0x63) 11:04:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:04:57 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb402}, 0x63) 11:04:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:04:57 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7b03}, 0x63) 11:04:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:57 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe0000000}, 0x63) 11:04:57 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb403}, 0x63) 11:04:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:04:58 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7c00}, 0x63) 11:04:58 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb500}, 0x63) 11:04:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:04:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:58 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe0010000}, 0x63) 11:04:58 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe0020000}, 0x63) 11:04:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:58 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb501}, 0x63) 11:04:58 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7c01}, 0x63) 11:04:58 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe0030000}, 0x63) 11:04:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:04:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:58 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb502}, 0x63) 11:04:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:04:58 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7c02}, 0x63) 11:04:58 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe1000000}, 0x63) 11:04:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:58 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb503}, 0x63) 11:04:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:04:58 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7c03}, 0x63) 11:04:58 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe1010000}, 0x63) 11:04:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:59 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb600}, 0x63) 11:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:04:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:04:59 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7d00}, 0x63) 11:04:59 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe1020000}, 0x63) 11:04:59 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb601}, 0x63) 11:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:04:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:59 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb602}, 0x63) 11:04:59 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7d01}, 0x63) 11:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:04:59 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe1030000}, 0x63) 11:04:59 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb603}, 0x63) 11:04:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:59 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7d02}, 0x63) 11:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:04:59 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe2000000}, 0x63) 11:04:59 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb700}, 0x63) 11:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:04:59 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7d03}, 0x63) 11:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:04:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:04:59 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe2010000}, 0x63) 11:04:59 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb701}, 0x63) 11:05:00 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7e00}, 0x63) 11:05:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:05:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:00 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe2020000}, 0x63) 11:05:00 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb702}, 0x63) 11:05:00 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7e01}, 0x63) 11:05:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:05:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:00 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe2030000}, 0x63) 11:05:00 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb703}, 0x63) 11:05:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:05:00 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7e02}, 0x63) 11:05:00 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb800}, 0x63) 11:05:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:05:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:00 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe3000000}, 0x63) 11:05:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:05:00 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7e03}, 0x63) 11:05:00 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb801}, 0x63) 11:05:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:05:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:05:01 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7f00}, 0x63) 11:05:01 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe3010000}, 0x63) 11:05:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:05:01 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb802}, 0x63) 11:05:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:05:01 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe3020000}, 0x63) 11:05:01 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7f01}, 0x63) 11:05:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c0]}) 11:05:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:05:01 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb803}, 0x63) 11:05:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:05:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:01 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7f02}, 0x63) 11:05:01 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe3030000}, 0x63) 11:05:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 11:05:01 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb900}, 0x63) 11:05:01 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe4000000}, 0x63) 11:05:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:01 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x7f03}, 0x63) 11:05:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0505350]}) 11:05:01 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb901}, 0x63) 11:05:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:05:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:02 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe4010000}, 0x63) 11:05:02 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8002}, 0x63) 11:05:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x761f) 11:05:02 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb902}, 0x63) 11:05:02 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe4020000}, 0x63) 11:05:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:05:02 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xb903}, 0x63) 11:05:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 11:05:02 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8003}, 0x63) 11:05:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x761f) 11:05:02 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe4030000}, 0x63) 11:05:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:05:02 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xba00}, 0x63) 11:05:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x761f) 11:05:02 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8004}, 0x63) 11:05:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:05:02 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe5000000}, 0x63) 11:05:02 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xba01}, 0x63) 11:05:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x761f) 11:05:02 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8100}, 0x63) 11:05:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:05:02 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe5010000}, 0x63) 11:05:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x761f) 11:05:03 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8101}, 0x63) 11:05:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:05:03 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xba02}, 0x63) 11:05:03 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe5020000}, 0x63) 11:05:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:05:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x761f) 11:05:03 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8102}, 0x63) 11:05:03 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe5030000}, 0x63) 11:05:03 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xba03}, 0x63) 11:05:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:05:03 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8103}, 0x63) 11:05:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x0) 11:05:03 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbb00}, 0x63) 11:05:03 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe6000000}, 0x63) 11:05:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:05:03 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8200}, 0x63) 11:05:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:05:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x0) 11:05:03 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbb01}, 0x63) 11:05:03 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe6010000}, 0x63) 11:05:03 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8201}, 0x63) 11:05:03 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbb02}, 0x63) 11:05:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:05:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x0) 11:05:04 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8202}, 0x63) 11:05:04 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe6020000}, 0x63) 11:05:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:05:04 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbb03}, 0x63) 11:05:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:05:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:05:04 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe6030000}, 0x63) 11:05:04 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8203}, 0x63) 11:05:04 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbc00}, 0x63) 11:05:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:05:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:05:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 11:05:04 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe7000000}, 0x63) 11:05:04 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbc01}, 0x63) 11:05:04 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8300}, 0x63) 11:05:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:05:04 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbc02}, 0x63) 11:05:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:05:04 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe7010000}, 0x63) 11:05:04 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8301}, 0x63) 11:05:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 11:05:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x761f) 11:05:05 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbc03}, 0x63) 11:05:05 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe7020000}, 0x63) 11:05:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:05:05 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8302}, 0x63) 11:05:05 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbd00}, 0x63) 11:05:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x761f) 11:05:05 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe7030000}, 0x63) 11:05:05 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8303}, 0x63) 11:05:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:05:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c000000000]}) 11:05:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x761f) 11:05:05 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbd01}, 0x63) 11:05:05 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe8000000}, 0x63) 11:05:05 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8400}, 0x63) 11:05:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:05:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:05 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8401}, 0x63) 11:05:05 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbd02}, 0x63) 11:05:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 11:05:06 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe8010000}, 0x63) 11:05:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:06 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbd03}, 0x63) 11:05:06 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8402}, 0x63) 11:05:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 11:05:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:06 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbe00}, 0x63) 11:05:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:05:06 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8403}, 0x63) 11:05:06 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe8020000}, 0x63) 11:05:06 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbe01}, 0x63) 11:05:06 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:05:06 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe8030000}, 0x63) 11:05:06 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8500}, 0x63) 11:05:06 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbe02}, 0x63) 11:05:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:05:06 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe9000000}, 0x63) 11:05:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:05:06 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8501}, 0x63) 11:05:06 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbe03}, 0x63) 11:05:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:05:07 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe9010000}, 0x63) 11:05:07 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8502}, 0x63) 11:05:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:05:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:07 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbf00}, 0x63) 11:05:07 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe9020000}, 0x63) 11:05:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:05:07 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8503}, 0x63) 11:05:07 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbf01}, 0x63) 11:05:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:05:07 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe9030000}, 0x63) 11:05:07 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x761f) 11:05:07 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8600}, 0x63) 11:05:07 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x761f) 11:05:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:05:07 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xea000000}, 0x63) 11:05:07 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbf02}, 0x63) 11:05:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:05:07 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8601}, 0x63) 11:05:08 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x761f) 11:05:08 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xbf03}, 0x63) 11:05:08 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xea010000}, 0x63) 11:05:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:05:08 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8602}, 0x63) 11:05:08 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc000}, 0x63) 11:05:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:05:08 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xea020000}, 0x63) 11:05:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:08 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8603}, 0x63) 11:05:08 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc001}, 0x63) 11:05:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:05:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:08 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xea030000}, 0x63) 11:05:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:05:08 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc002}, 0x63) 11:05:08 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8700}, 0x63) 11:05:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:05:08 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xeaffffff}, 0x63) 11:05:08 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc003}, 0x63) 11:05:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:09 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8701}, 0x63) 11:05:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) [ 2491.150875][ T5681] SELinux: Invalid class 65535 11:05:09 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc100}, 0x63) 11:05:09 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xeb000000}, 0x63) 11:05:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x761f) 11:05:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 11:05:09 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8702}, 0x63) 11:05:09 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xeb010000}, 0x63) 11:05:09 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc101}, 0x63) 11:05:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x761f) 11:05:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:05:09 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8703}, 0x63) 11:05:09 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xeb020000}, 0x63) 11:05:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:05:09 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc102}, 0x63) 11:05:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x761f) 11:05:09 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xeb030000}, 0x63) 11:05:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:05:09 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8800}, 0x63) 11:05:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x761f) 11:05:09 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc103}, 0x63) 11:05:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:05:09 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xec000000}, 0x63) 11:05:10 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc200}, 0x63) 11:05:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x761f) 11:05:10 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8801}, 0x63) 11:05:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:05:10 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xec010000}, 0x63) 11:05:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:05:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x761f) 11:05:10 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc201}, 0x63) 11:05:10 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8802}, 0x63) 11:05:10 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xec020000}, 0x63) 11:05:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:05:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) 11:05:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:05:10 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc202}, 0x63) 11:05:10 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xec030000}, 0x63) 11:05:10 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8803}, 0x63) 11:05:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) 11:05:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:05:10 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc203}, 0x63) 11:05:10 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xed000000}, 0x63) 11:05:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) 11:05:10 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8900}, 0x63) 11:05:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:05:11 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x6500}, 0x63) 11:05:11 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8901}, 0x63) 11:05:11 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc300}, 0x63) 11:05:11 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xed010000}, 0x63) 11:05:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 11:05:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:05:11 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x4900}, 0x63) 11:05:11 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xed020000}, 0x63) 11:05:11 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8902}, 0x63) 11:05:11 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc301}, 0x63) 11:05:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:05:11 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:11 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xed030000}, 0x63) 11:05:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) [ 2493.777257][ T5861] FAULT_INJECTION: forcing a failure. [ 2493.777257][ T5861] name failslab, interval 1, probability 0, space 0, times 0 [ 2493.814800][ T5861] CPU: 1 PID: 5861 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 2493.822313][ T5861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2493.832374][ T5861] Call Trace: [ 2493.835682][ T5861] dump_stack+0x172/0x1f0 [ 2493.840027][ T5861] should_fail.cold+0xa/0x15 [ 2493.844630][ T5861] ? fault_create_debugfs_attr+0x180/0x180 [ 2493.850447][ T5861] ? ___might_sleep+0x163/0x2c0 [ 2493.855312][ T5861] __should_failslab+0x121/0x190 [ 2493.860256][ T5861] should_failslab+0x9/0x14 [ 2493.864758][ T5861] kmem_cache_alloc_trace+0x2d3/0x790 [ 2493.870149][ T5861] alloc_pipe_info+0xb9/0x420 [ 2493.874832][ T5861] ? __might_sleep+0x95/0x190 [ 2493.879513][ T5861] splice_direct_to_actor+0x76b/0x970 [ 2493.884885][ T5861] ? avc_policy_seqno+0xd/0x70 [ 2493.889639][ T5861] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2493.895348][ T5861] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2493.900888][ T5861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2493.907116][ T5861] ? do_splice_to+0x180/0x180 [ 2493.911781][ T5861] ? rw_verify_area+0x126/0x360 [ 2493.916623][ T5861] do_splice_direct+0x1da/0x2a0 [ 2493.921463][ T5861] ? splice_direct_to_actor+0x970/0x970 [ 2493.926993][ T5861] ? rcu_read_lock_any_held+0xcd/0xf0 [ 2493.932355][ T5861] ? __this_cpu_preempt_check+0x3a/0x210 [ 2493.937984][ T5861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2493.944210][ T5861] ? __sb_start_write+0x1e2/0x460 [ 2493.949222][ T5861] do_sendfile+0x597/0xd00 [ 2493.953636][ T5861] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2493.958905][ T5861] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2493.965133][ T5861] ? fput+0x1b/0x20 [ 2493.968929][ T5861] __x64_sys_sendfile64+0x1dd/0x220 [ 2493.974111][ T5861] ? __ia32_sys_sendfile+0x230/0x230 [ 2493.979379][ T5861] ? do_syscall_64+0x26/0x760 [ 2493.984040][ T5861] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2493.989312][ T5861] ? trace_hardirqs_on+0x67/0x240 [ 2493.994326][ T5861] do_syscall_64+0xfa/0x760 [ 2493.998821][ T5861] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2494.004706][ T5861] RIP: 0033:0x459a09 [ 2494.008586][ T5861] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 11:05:11 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc302}, 0x63) [ 2494.028258][ T5861] RSP: 002b:00007fb87b9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2494.036664][ T5861] RAX: ffffffffffffffda RBX: 00007fb87b9f3c90 RCX: 0000000000459a09 [ 2494.044620][ T5861] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 2494.052572][ T5861] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2494.060526][ T5861] R10: 000000000000761f R11: 0000000000000246 R12: 00007fb87b9f46d4 [ 2494.068481][ T5861] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 0000000000000005 11:05:11 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8903}, 0x63) 11:05:11 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xee000000}, 0x63) 11:05:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:05:12 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8a00}, 0x63) 11:05:12 executing program 2 (fault-call:2 fault-nth:1): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:12 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc303}, 0x63) 11:05:12 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xee010000}, 0x63) 11:05:12 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8a01}, 0x63) 11:05:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:05:12 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xee020000}, 0x63) 11:05:12 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc400}, 0x63) 11:05:12 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8a02}, 0x63) [ 2494.504709][ T5897] FAULT_INJECTION: forcing a failure. [ 2494.504709][ T5897] name failslab, interval 1, probability 0, space 0, times 0 [ 2494.569338][ T5897] CPU: 0 PID: 5897 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 2494.576837][ T5897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2494.586896][ T5897] Call Trace: [ 2494.590194][ T5897] dump_stack+0x172/0x1f0 [ 2494.594541][ T5897] should_fail.cold+0xa/0x15 [ 2494.599151][ T5897] ? fault_create_debugfs_attr+0x180/0x180 [ 2494.604980][ T5897] ? ___might_sleep+0x163/0x2c0 [ 2494.609844][ T5897] __should_failslab+0x121/0x190 [ 2494.614793][ T5897] should_failslab+0x9/0x14 [ 2494.619300][ T5897] __kmalloc+0x2e0/0x770 [ 2494.623549][ T5897] ? kmem_cache_alloc_trace+0x397/0x790 [ 2494.629101][ T5897] ? alloc_pipe_info+0x199/0x420 [ 2494.634047][ T5897] alloc_pipe_info+0x199/0x420 [ 2494.638811][ T5897] ? __might_sleep+0x95/0x190 [ 2494.643496][ T5897] splice_direct_to_actor+0x76b/0x970 [ 2494.648879][ T5897] ? avc_policy_seqno+0xd/0x70 [ 2494.653652][ T5897] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2494.659374][ T5897] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2494.664926][ T5897] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2494.671172][ T5897] ? do_splice_to+0x180/0x180 [ 2494.675857][ T5897] ? rw_verify_area+0x126/0x360 [ 2494.680717][ T5897] do_splice_direct+0x1da/0x2a0 [ 2494.685575][ T5897] ? splice_direct_to_actor+0x970/0x970 [ 2494.691118][ T5897] ? rcu_read_lock_any_held+0xcd/0xf0 [ 2494.696502][ T5897] ? __this_cpu_preempt_check+0x3a/0x210 [ 2494.702142][ T5897] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2494.708390][ T5897] ? __sb_start_write+0x1e2/0x460 [ 2494.713421][ T5897] do_sendfile+0x597/0xd00 [ 2494.717847][ T5897] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2494.723130][ T5897] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2494.729380][ T5897] ? fput+0x1b/0x20 [ 2494.733191][ T5897] __x64_sys_sendfile64+0x1dd/0x220 [ 2494.738397][ T5897] ? __ia32_sys_sendfile+0x230/0x230 [ 2494.743696][ T5897] ? do_syscall_64+0x26/0x760 [ 2494.748390][ T5897] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2494.748409][ T5897] ? trace_hardirqs_on+0x67/0x240 [ 2494.748428][ T5897] do_syscall_64+0xfa/0x760 [ 2494.748447][ T5897] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2494.748458][ T5897] RIP: 0033:0x459a09 [ 2494.748472][ T5897] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2494.748481][ T5897] RSP: 002b:00007fb87b9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2494.748495][ T5897] RAX: ffffffffffffffda RBX: 00007fb87b9f3c90 RCX: 0000000000459a09 [ 2494.748504][ T5897] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 11:05:12 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc401}, 0x63) 11:05:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) [ 2494.748513][ T5897] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2494.748520][ T5897] R10: 000000000000761f R11: 0000000000000246 R12: 00007fb87b9f46d4 [ 2494.748533][ T5897] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 0000000000000005 11:05:12 executing program 2 (fault-call:2 fault-nth:2): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:12 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xee030000}, 0x63) 11:05:12 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8a03}, 0x63) 11:05:12 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc402}, 0x63) 11:05:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) [ 2494.970085][ T5916] FAULT_INJECTION: forcing a failure. [ 2494.970085][ T5916] name failslab, interval 1, probability 0, space 0, times 0 [ 2495.025344][ T5916] CPU: 1 PID: 5916 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 2495.032845][ T5916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2495.042892][ T5916] Call Trace: [ 2495.046179][ T5916] dump_stack+0x172/0x1f0 [ 2495.050503][ T5916] should_fail.cold+0xa/0x15 [ 2495.055094][ T5916] ? fault_create_debugfs_attr+0x180/0x180 [ 2495.060892][ T5916] ? ___might_sleep+0x163/0x2c0 [ 2495.065736][ T5916] __should_failslab+0x121/0x190 [ 2495.070664][ T5916] should_failslab+0x9/0x14 [ 2495.075148][ T5916] kmem_cache_alloc_node_trace+0x274/0x750 [ 2495.080937][ T5916] ? is_bpf_text_address+0xd3/0x170 [ 2495.086122][ T5916] ? kernel_text_address+0x73/0xf0 [ 2495.091226][ T5916] __kmalloc_node+0x3d/0x70 [ 2495.095716][ T5916] kvmalloc_node+0x68/0x100 [ 2495.100218][ T5916] iov_iter_get_pages_alloc+0x862/0x12f0 [ 2495.105843][ T5916] ? memcpy_mcsafe_to_page+0x150/0x150 [ 2495.111288][ T5916] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2495.116989][ T5916] ? iov_iter_pipe+0xba/0x2e0 [ 2495.121828][ T5916] default_file_splice_read+0x199/0x8a0 [ 2495.127373][ T5916] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2495.133185][ T5916] ? kasan_kmalloc+0x9/0x10 [ 2495.137684][ T5916] ? __kmalloc+0x163/0x770 [ 2495.142109][ T5916] ? alloc_pipe_info+0x199/0x420 [ 2495.147045][ T5916] ? do_sendfile+0x597/0xd00 [ 2495.151622][ T5916] ? do_syscall_64+0xfa/0x760 [ 2495.156286][ T5916] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2495.162344][ T5916] ? iter_file_splice_write+0xbe0/0xbe0 [ 2495.167881][ T5916] ? rcu_read_unlock+0x16/0x60 [ 2495.172648][ T5916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2495.178875][ T5916] ? fsnotify+0x802/0xbb0 [ 2495.183203][ T5916] ? fsnotify+0xbb0/0xbb0 [ 2495.187521][ T5916] ? fsnotify_first_mark+0x210/0x210 [ 2495.192791][ T5916] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2495.199020][ T5916] ? avc_policy_seqno+0xd/0x70 [ 2495.203772][ T5916] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2495.209478][ T5916] ? selinux_file_permission+0x9b/0x580 [ 2495.215034][ T5916] ? security_file_permission+0x8f/0x380 [ 2495.220667][ T5916] ? __mutex_init+0xef/0x130 [ 2495.225244][ T5916] ? iter_file_splice_write+0xbe0/0xbe0 [ 2495.230779][ T5916] do_splice_to+0x127/0x180 [ 2495.235274][ T5916] splice_direct_to_actor+0x2d2/0x970 [ 2495.240637][ T5916] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2495.246180][ T5916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2495.252410][ T5916] ? do_splice_to+0x180/0x180 [ 2495.257081][ T5916] ? rw_verify_area+0x126/0x360 [ 2495.261934][ T5916] do_splice_direct+0x1da/0x2a0 [ 2495.266787][ T5916] ? splice_direct_to_actor+0x970/0x970 [ 2495.272321][ T5916] ? rcu_read_lock_any_held+0xcd/0xf0 [ 2495.277698][ T5916] ? __this_cpu_preempt_check+0x3a/0x210 [ 2495.283324][ T5916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2495.289551][ T5916] ? __sb_start_write+0x1e2/0x460 [ 2495.294565][ T5916] do_sendfile+0x597/0xd00 [ 2495.299018][ T5916] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2495.304304][ T5916] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2495.310553][ T5916] ? fput+0x1b/0x20 [ 2495.314372][ T5916] __x64_sys_sendfile64+0x1dd/0x220 [ 2495.319560][ T5916] ? __ia32_sys_sendfile+0x230/0x230 [ 2495.324830][ T5916] ? do_syscall_64+0x26/0x760 [ 2495.329494][ T5916] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2495.334771][ T5916] ? trace_hardirqs_on+0x67/0x240 [ 2495.339814][ T5916] do_syscall_64+0xfa/0x760 [ 2495.344324][ T5916] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2495.350203][ T5916] RIP: 0033:0x459a09 [ 2495.354088][ T5916] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2495.373682][ T5916] RSP: 002b:00007fb87b9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2495.382078][ T5916] RAX: ffffffffffffffda RBX: 00007fb87b9f3c90 RCX: 0000000000459a09 [ 2495.390032][ T5916] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 2495.397986][ T5916] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2495.405939][ T5916] R10: 000000000000761f R11: 0000000000000246 R12: 00007fb87b9f46d4 [ 2495.413901][ T5916] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 0000000000000005 11:05:13 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xef000000}, 0x63) 11:05:13 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8b00}, 0x63) 11:05:13 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc403}, 0x63) 11:05:13 executing program 2 (fault-call:2 fault-nth:3): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:13 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xef010000}, 0x63) 11:05:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:05:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:05:13 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8b01}, 0x63) 11:05:13 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xef020000}, 0x63) [ 2495.827575][ T5946] FAULT_INJECTION: forcing a failure. [ 2495.827575][ T5946] name fail_page_alloc, interval 1, probability 0, space 0, times 0 11:05:13 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc500}, 0x63) [ 2495.911427][ T5946] CPU: 1 PID: 5946 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 2495.918929][ T5946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2495.918936][ T5946] Call Trace: [ 2495.918960][ T5946] dump_stack+0x172/0x1f0 [ 2495.918982][ T5946] should_fail.cold+0xa/0x15 [ 2495.941219][ T5946] ? fault_create_debugfs_attr+0x180/0x180 [ 2495.947040][ T5946] ? ___might_sleep+0x163/0x2c0 [ 2495.951900][ T5946] should_fail_alloc_page+0x50/0x60 [ 2495.951915][ T5946] __alloc_pages_nodemask+0x1a1/0x8f0 [ 2495.951931][ T5946] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 2495.951947][ T5946] ? __alloc_pages_slowpath+0x28d0/0x28d0 [ 2495.951965][ T5946] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2495.979895][ T5946] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2495.986154][ T5946] alloc_pages_current+0x107/0x210 [ 2495.991279][ T5946] push_pipe+0x3fc/0x7a0 [ 2495.995541][ T5946] iov_iter_get_pages_alloc+0x8c2/0x12f0 [ 2496.001193][ T5946] ? memcpy_mcsafe_to_page+0x150/0x150 11:05:13 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xef030000}, 0x63) 11:05:13 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc501}, 0x63) [ 2496.006658][ T5946] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2496.012377][ T5946] ? iov_iter_pipe+0xba/0x2e0 [ 2496.017064][ T5946] default_file_splice_read+0x199/0x8a0 [ 2496.022618][ T5946] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2496.028424][ T5946] ? kasan_kmalloc+0x9/0x10 [ 2496.032925][ T5946] ? __kmalloc+0x163/0x770 [ 2496.037338][ T5946] ? alloc_pipe_info+0x199/0x420 [ 2496.042274][ T5946] ? do_sendfile+0x597/0xd00 [ 2496.046866][ T5946] ? do_syscall_64+0xfa/0x760 [ 2496.051548][ T5946] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2496.057628][ T5946] ? iter_file_splice_write+0xbe0/0xbe0 [ 2496.063178][ T5946] ? rcu_read_unlock+0x16/0x60 [ 2496.067964][ T5946] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2496.074215][ T5946] ? fsnotify+0x802/0xbb0 [ 2496.078549][ T5946] ? fsnotify+0xbb0/0xbb0 [ 2496.082870][ T5946] ? fsnotify_first_mark+0x210/0x210 [ 2496.088158][ T5946] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2496.094406][ T5946] ? avc_policy_seqno+0xd/0x70 [ 2496.099184][ T5946] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2496.104921][ T5946] ? selinux_file_permission+0x9b/0x580 [ 2496.110483][ T5946] ? security_file_permission+0x8f/0x380 [ 2496.116131][ T5946] ? __mutex_init+0xef/0x130 [ 2496.120729][ T5946] ? iter_file_splice_write+0xbe0/0xbe0 [ 2496.126287][ T5946] do_splice_to+0x127/0x180 [ 2496.130796][ T5946] splice_direct_to_actor+0x2d2/0x970 [ 2496.136177][ T5946] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2496.141738][ T5946] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2496.147983][ T5946] ? do_splice_to+0x180/0x180 [ 2496.152670][ T5946] ? rw_verify_area+0x126/0x360 11:05:14 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf0000000}, 0x63) 11:05:14 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc502}, 0x63) [ 2496.158141][ T5946] do_splice_direct+0x1da/0x2a0 [ 2496.163028][ T5946] ? splice_direct_to_actor+0x970/0x970 [ 2496.168581][ T5946] ? rcu_read_lock_any_held+0xcd/0xf0 [ 2496.173962][ T5946] ? __this_cpu_preempt_check+0x3a/0x210 [ 2496.179606][ T5946] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2496.185848][ T5946] ? __sb_start_write+0x1e2/0x460 [ 2496.190874][ T5946] do_sendfile+0x597/0xd00 [ 2496.195307][ T5946] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2496.200601][ T5946] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2496.206852][ T5946] ? fput+0x1b/0x20 [ 2496.210662][ T5946] __x64_sys_sendfile64+0x1dd/0x220 [ 2496.215853][ T5946] ? __ia32_sys_sendfile+0x230/0x230 [ 2496.215869][ T5946] ? do_syscall_64+0x26/0x760 [ 2496.215885][ T5946] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2496.215899][ T5946] ? trace_hardirqs_on+0x67/0x240 [ 2496.215917][ T5946] do_syscall_64+0xfa/0x760 [ 2496.240633][ T5946] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2496.246528][ T5946] RIP: 0033:0x459a09 [ 2496.250432][ T5946] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2496.270038][ T5946] RSP: 002b:00007fb87b9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2496.278458][ T5946] RAX: ffffffffffffffda RBX: 00007fb87b9f3c90 RCX: 0000000000459a09 [ 2496.286540][ T5946] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 2496.294520][ T5946] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2496.302585][ T5946] R10: 000000000000761f R11: 0000000000000246 R12: 00007fb87b9f46d4 11:05:14 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf0010000}, 0x63) [ 2496.310563][ T5946] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 0000000000000005 11:05:14 executing program 2 (fault-call:2 fault-nth:4): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:14 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc503}, 0x63) 11:05:14 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8b02}, 0x63) 11:05:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:05:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:05:14 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8b03}, 0x63) 11:05:14 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf0020000}, 0x63) 11:05:14 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc600}, 0x63) [ 2496.636038][ T5985] FAULT_INJECTION: forcing a failure. [ 2496.636038][ T5985] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2496.665191][ T5985] CPU: 1 PID: 5985 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 2496.672691][ T5985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2496.682749][ T5985] Call Trace: [ 2496.686150][ T5985] dump_stack+0x172/0x1f0 [ 2496.686180][ T5985] should_fail.cold+0xa/0x15 [ 2496.695080][ T5985] ? fault_create_debugfs_attr+0x180/0x180 [ 2496.695096][ T5985] ? ___might_sleep+0x163/0x2c0 [ 2496.695128][ T5985] should_fail_alloc_page+0x50/0x60 [ 2496.710927][ T5985] __alloc_pages_nodemask+0x1a1/0x8f0 [ 2496.716308][ T5985] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 2496.722470][ T5985] ? __alloc_pages_slowpath+0x28d0/0x28d0 [ 2496.728202][ T5985] ? rcu_read_lock_sched_held+0x9c/0xd0 11:05:14 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc601}, 0x63) [ 2496.733760][ T5985] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2496.740016][ T5985] alloc_pages_current+0x107/0x210 [ 2496.745137][ T5985] push_pipe+0x3fc/0x7a0 [ 2496.749399][ T5985] iov_iter_get_pages_alloc+0x8c2/0x12f0 [ 2496.755045][ T5985] ? memcpy_mcsafe_to_page+0x150/0x150 [ 2496.760513][ T5985] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2496.766237][ T5985] ? iov_iter_pipe+0xba/0x2e0 [ 2496.771189][ T5985] default_file_splice_read+0x199/0x8a0 [ 2496.776739][ T5985] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2496.782546][ T5985] ? kasan_kmalloc+0x9/0x10 [ 2496.787051][ T5985] ? __kmalloc+0x163/0x770 [ 2496.791471][ T5985] ? alloc_pipe_info+0x199/0x420 [ 2496.796415][ T5985] ? do_sendfile+0x597/0xd00 [ 2496.801007][ T5985] ? do_syscall_64+0xfa/0x760 [ 2496.805673][ T5985] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2496.811735][ T5985] ? iter_file_splice_write+0xbe0/0xbe0 [ 2496.817272][ T5985] ? rcu_read_unlock+0x16/0x60 [ 2496.822039][ T5985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2496.828265][ T5985] ? fsnotify+0x802/0xbb0 [ 2496.832586][ T5985] ? fsnotify+0xbb0/0xbb0 [ 2496.836905][ T5985] ? fsnotify_first_mark+0x210/0x210 [ 2496.842179][ T5985] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2496.848420][ T5985] ? avc_policy_seqno+0xd/0x70 [ 2496.853168][ T5985] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2496.858876][ T5985] ? selinux_file_permission+0x9b/0x580 [ 2496.864413][ T5985] ? security_file_permission+0x8f/0x380 [ 2496.870036][ T5985] ? __mutex_init+0xef/0x130 [ 2496.874621][ T5985] ? iter_file_splice_write+0xbe0/0xbe0 [ 2496.880154][ T5985] do_splice_to+0x127/0x180 [ 2496.884664][ T5985] splice_direct_to_actor+0x2d2/0x970 [ 2496.890034][ T5985] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2496.895587][ T5985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2496.901821][ T5985] ? do_splice_to+0x180/0x180 [ 2496.906509][ T5985] ? rw_verify_area+0x126/0x360 [ 2496.911472][ T5985] do_splice_direct+0x1da/0x2a0 [ 2496.916317][ T5985] ? splice_direct_to_actor+0x970/0x970 [ 2496.921850][ T5985] ? rcu_read_lock_any_held+0xcd/0xf0 [ 2496.927214][ T5985] ? __this_cpu_preempt_check+0x3a/0x210 [ 2496.932842][ T5985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2496.939072][ T5985] ? __sb_start_write+0x1e2/0x460 [ 2496.944088][ T5985] do_sendfile+0x597/0xd00 [ 2496.948519][ T5985] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2496.953798][ T5985] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2496.960026][ T5985] ? fput+0x1b/0x20 [ 2496.963827][ T5985] __x64_sys_sendfile64+0x1dd/0x220 [ 2496.969013][ T5985] ? __ia32_sys_sendfile+0x230/0x230 [ 2496.974283][ T5985] ? do_syscall_64+0x26/0x760 [ 2496.978945][ T5985] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2496.984215][ T5985] ? trace_hardirqs_on+0x67/0x240 [ 2496.989229][ T5985] do_syscall_64+0xfa/0x760 [ 2496.993723][ T5985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2496.999598][ T5985] RIP: 0033:0x459a09 [ 2497.003476][ T5985] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2497.023062][ T5985] RSP: 002b:00007fb87b9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2497.031457][ T5985] RAX: ffffffffffffffda RBX: 00007fb87b9f3c90 RCX: 0000000000459a09 [ 2497.039416][ T5985] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 2497.047370][ T5985] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2497.055325][ T5985] R10: 000000000000761f R11: 0000000000000246 R12: 00007fb87b9f46d4 [ 2497.063277][ T5985] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 0000000000000005 11:05:15 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8c00}, 0x63) 11:05:15 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf0030000}, 0x63) 11:05:15 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8c01}, 0x63) 11:05:15 executing program 2 (fault-call:2 fault-nth:5): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:15 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc602}, 0x63) 11:05:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:05:15 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf1000000}, 0x63) 11:05:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:05:15 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8c02}, 0x63) [ 2497.517299][ T6020] FAULT_INJECTION: forcing a failure. [ 2497.517299][ T6020] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2497.541090][ T6020] CPU: 0 PID: 6020 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 2497.548591][ T6020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2497.558646][ T6020] Call Trace: [ 2497.561951][ T6020] dump_stack+0x172/0x1f0 [ 2497.566311][ T6020] should_fail.cold+0xa/0x15 [ 2497.570917][ T6020] ? fault_create_debugfs_attr+0x180/0x180 [ 2497.576721][ T6020] ? ___might_sleep+0x163/0x2c0 [ 2497.576751][ T6020] should_fail_alloc_page+0x50/0x60 [ 2497.576766][ T6020] __alloc_pages_nodemask+0x1a1/0x8f0 [ 2497.576785][ T6020] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 2497.586802][ T6020] ? __alloc_pages_slowpath+0x28d0/0x28d0 [ 2497.586819][ T6020] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2497.586845][ T6020] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2497.586864][ T6020] alloc_pages_current+0x107/0x210 [ 2497.586882][ T6020] push_pipe+0x3fc/0x7a0 [ 2497.586903][ T6020] iov_iter_get_pages_alloc+0x8c2/0x12f0 [ 2497.586929][ T6020] ? memcpy_mcsafe_to_page+0x150/0x150 [ 2497.636628][ T6020] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2497.642356][ T6020] ? iov_iter_pipe+0xba/0x2e0 [ 2497.647039][ T6020] default_file_splice_read+0x199/0x8a0 [ 2497.652585][ T6020] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2497.658391][ T6020] ? kasan_kmalloc+0x9/0x10 [ 2497.662886][ T6020] ? __kmalloc+0x163/0x770 11:05:15 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc603}, 0x63) 11:05:15 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8c03}, 0x63) [ 2497.667293][ T6020] ? alloc_pipe_info+0x199/0x420 [ 2497.667308][ T6020] ? do_sendfile+0x597/0xd00 [ 2497.667325][ T6020] ? do_syscall_64+0xfa/0x760 [ 2497.667339][ T6020] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2497.667356][ T6020] ? iter_file_splice_write+0xbe0/0xbe0 [ 2497.667371][ T6020] ? rcu_read_unlock+0x16/0x60 [ 2497.667400][ T6020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2497.704104][ T6020] ? fsnotify+0x802/0xbb0 [ 2497.708451][ T6020] ? fsnotify+0xbb0/0xbb0 [ 2497.712795][ T6020] ? fsnotify_first_mark+0x210/0x210 [ 2497.718087][ T6020] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2497.724334][ T6020] ? avc_policy_seqno+0xd/0x70 [ 2497.729099][ T6020] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2497.734821][ T6020] ? selinux_file_permission+0x9b/0x580 [ 2497.740390][ T6020] ? security_file_permission+0x8f/0x380 [ 2497.746119][ T6020] ? __mutex_init+0xef/0x130 [ 2497.750712][ T6020] ? iter_file_splice_write+0xbe0/0xbe0 [ 2497.756266][ T6020] do_splice_to+0x127/0x180 [ 2497.760780][ T6020] splice_direct_to_actor+0x2d2/0x970 [ 2497.766161][ T6020] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2497.771719][ T6020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2497.777969][ T6020] ? do_splice_to+0x180/0x180 [ 2497.782657][ T6020] ? rw_verify_area+0x126/0x360 [ 2497.787518][ T6020] do_splice_direct+0x1da/0x2a0 [ 2497.792377][ T6020] ? splice_direct_to_actor+0x970/0x970 [ 2497.797928][ T6020] ? rcu_read_lock_any_held+0xcd/0xf0 [ 2497.803314][ T6020] ? __this_cpu_preempt_check+0x3a/0x210 [ 2497.808956][ T6020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 11:05:15 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc700}, 0x63) 11:05:15 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8d00}, 0x63) [ 2497.815203][ T6020] ? __sb_start_write+0x1e2/0x460 [ 2497.820230][ T6020] do_sendfile+0x597/0xd00 [ 2497.824661][ T6020] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2497.829958][ T6020] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2497.836210][ T6020] ? fput+0x1b/0x20 [ 2497.840025][ T6020] __x64_sys_sendfile64+0x1dd/0x220 [ 2497.845226][ T6020] ? __ia32_sys_sendfile+0x230/0x230 [ 2497.850519][ T6020] ? do_syscall_64+0x26/0x760 [ 2497.855203][ T6020] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2497.860508][ T6020] ? trace_hardirqs_on+0x67/0x240 11:05:15 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf1010000}, 0x63) [ 2497.865543][ T6020] do_syscall_64+0xfa/0x760 [ 2497.870055][ T6020] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2497.875941][ T6020] RIP: 0033:0x459a09 [ 2497.875960][ T6020] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2497.875968][ T6020] RSP: 002b:00007fb87b9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2497.875987][ T6020] RAX: ffffffffffffffda RBX: 00007fb87b9f3c90 RCX: 0000000000459a09 11:05:15 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc701}, 0x63) [ 2497.899465][ T6020] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 2497.899473][ T6020] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2497.899481][ T6020] R10: 000000000000761f R11: 0000000000000246 R12: 00007fb87b9f46d4 [ 2497.899488][ T6020] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 0000000000000005 11:05:15 executing program 2 (fault-call:2 fault-nth:6): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:15 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc702}, 0x63) 11:05:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:05:15 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf1020000}, 0x63) 11:05:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:05:16 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8d01}, 0x63) [ 2498.136786][ T6051] FAULT_INJECTION: forcing a failure. [ 2498.136786][ T6051] name fail_page_alloc, interval 1, probability 0, space 0, times 0 11:05:16 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc703}, 0x63) [ 2498.232667][ T6051] CPU: 1 PID: 6051 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 2498.240184][ T6051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2498.250253][ T6051] Call Trace: [ 2498.253544][ T6051] dump_stack+0x172/0x1f0 [ 2498.257887][ T6051] should_fail.cold+0xa/0x15 [ 2498.262471][ T6051] ? fault_create_debugfs_attr+0x180/0x180 [ 2498.268268][ T6051] ? ___might_sleep+0x163/0x2c0 [ 2498.273120][ T6051] should_fail_alloc_page+0x50/0x60 [ 2498.278307][ T6051] __alloc_pages_nodemask+0x1a1/0x8f0 [ 2498.283668][ T6051] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 2498.289811][ T6051] ? __alloc_pages_slowpath+0x28d0/0x28d0 [ 2498.295515][ T6051] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2498.301053][ T6051] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2498.307292][ T6051] alloc_pages_current+0x107/0x210 [ 2498.312391][ T6051] push_pipe+0x3fc/0x7a0 [ 2498.316643][ T6051] iov_iter_get_pages_alloc+0x8c2/0x12f0 [ 2498.322279][ T6051] ? memcpy_mcsafe_to_page+0x150/0x150 [ 2498.327732][ T6051] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2498.333963][ T6051] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2498.339673][ T6051] ? iov_iter_pipe+0xba/0x2e0 [ 2498.344350][ T6051] default_file_splice_read+0x199/0x8a0 [ 2498.349882][ T6051] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2498.355670][ T6051] ? kasan_kmalloc+0x9/0x10 [ 2498.360155][ T6051] ? __kmalloc+0x163/0x770 [ 2498.364555][ T6051] ? alloc_pipe_info+0x199/0x420 [ 2498.369478][ T6051] ? do_sendfile+0x597/0xd00 [ 2498.374054][ T6051] ? do_syscall_64+0xfa/0x760 [ 2498.378716][ T6051] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2498.384767][ T6051] ? perf_trace_lock+0xeb/0x4c0 [ 2498.389616][ T6051] ? iter_file_splice_write+0xbe0/0xbe0 [ 2498.395147][ T6051] ? __lockdep_free_key_range+0x120/0x120 [ 2498.400866][ T6051] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2498.407091][ T6051] ? fsnotify+0x802/0xbb0 [ 2498.411410][ T6051] ? fsnotify+0xbb0/0xbb0 [ 2498.415725][ T6051] ? fsnotify_first_mark+0x210/0x210 [ 2498.420996][ T6051] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2498.427223][ T6051] ? avc_policy_seqno+0xd/0x70 [ 2498.431971][ T6051] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2498.437674][ T6051] ? selinux_file_permission+0x9b/0x580 [ 2498.443210][ T6051] ? security_file_permission+0x8f/0x380 [ 2498.448834][ T6051] ? __mutex_init+0xef/0x130 [ 2498.453406][ T6051] ? iter_file_splice_write+0xbe0/0xbe0 [ 2498.458940][ T6051] do_splice_to+0x127/0x180 [ 2498.463431][ T6051] splice_direct_to_actor+0x2d2/0x970 [ 2498.468788][ T6051] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2498.474321][ T6051] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2498.480554][ T6051] ? do_splice_to+0x180/0x180 [ 2498.485219][ T6051] ? rw_verify_area+0x126/0x360 [ 2498.490056][ T6051] do_splice_direct+0x1da/0x2a0 [ 2498.494892][ T6051] ? splice_direct_to_actor+0x970/0x970 [ 2498.500420][ T6051] ? rcu_read_lock_any_held+0xcd/0xf0 [ 2498.505784][ T6051] ? __this_cpu_preempt_check+0x3a/0x210 [ 2498.511402][ T6051] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2498.517624][ T6051] ? __sb_start_write+0x1e2/0x460 [ 2498.522635][ T6051] do_sendfile+0x597/0xd00 [ 2498.527045][ T6051] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2498.532315][ T6051] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2498.538539][ T6051] ? fput+0x1b/0x20 [ 2498.542338][ T6051] __x64_sys_sendfile64+0x1dd/0x220 [ 2498.547524][ T6051] ? __ia32_sys_sendfile+0x230/0x230 [ 2498.552792][ T6051] ? do_syscall_64+0x26/0x760 [ 2498.557453][ T6051] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2498.562731][ T6051] ? trace_hardirqs_on+0x67/0x240 [ 2498.567758][ T6051] do_syscall_64+0xfa/0x760 [ 2498.572256][ T6051] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2498.578133][ T6051] RIP: 0033:0x459a09 [ 2498.582014][ T6051] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2498.601601][ T6051] RSP: 002b:00007fb87b9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2498.609994][ T6051] RAX: ffffffffffffffda RBX: 00007fb87b9f3c90 RCX: 0000000000459a09 [ 2498.617949][ T6051] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 2498.625905][ T6051] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2498.633858][ T6051] R10: 000000000000761f R11: 0000000000000246 R12: 00007fb87b9f46d4 [ 2498.641817][ T6051] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 0000000000000005 11:05:16 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf1030000}, 0x63) 11:05:16 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8d02}, 0x63) 11:05:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:05:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:05:16 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc800}, 0x63) 11:05:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:16 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf2000000}, 0x63) 11:05:16 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8d03}, 0x63) 11:05:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:05:16 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc801}, 0x63) 11:05:17 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf2010000}, 0x63) 11:05:17 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8e00}, 0x63) 11:05:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:05:17 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc802}, 0x63) 11:05:17 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf2020000}, 0x63) 11:05:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:05:17 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8e01}, 0x63) 11:05:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 11:05:17 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc803}, 0x63) 11:05:17 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf2030000}, 0x63) 11:05:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:05:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c0]}) 11:05:17 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8e02}, 0x63) 11:05:17 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc900}, 0x63) 11:05:17 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf3000000}, 0x63) 11:05:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:05:17 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8e03}, 0x63) 11:05:17 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc901}, 0x63) 11:05:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 11:05:17 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf3010000}, 0x63) 11:05:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x16, 0x7, 0x2, {{0x9, './cgroup\x00'}, 0x53}}, 0x16) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, &(0x7f0000001700)=0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000001740)=0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, 0x0) r16 = getegid() r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) fchmod(r17, 0x138) fsetxattr$system_posix_acl(r17, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x1, r15}, {0x2, 0x0, r15}, {0x2, 0x2, r15}], {0x4, 0x1}, [{0x8, 0x1, r16}, {0x8, 0x2}, {0x8, 0x6, r16}, {0x8, 0x4}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001840)=0x0) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f0000001880)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, 0x0) r22 = getegid() r23 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) fchmod(r23, 0x138) fsetxattr$system_posix_acl(r23, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x1, r21}, {0x2, 0x0, r21}, {0x2, 0x2, r21}], {0x4, 0x1}, [{0x8, 0x1, r22}, {0x8, 0x2}, {0x8, 0x6, r22}, {0x8, 0x4}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, 0x0) r25 = getegid() r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) fchmod(r26, 0x138) fsetxattr$system_posix_acl(r26, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x1, r24}, {0x2, 0x0, r24}, {0x2, 0x2, r24}], {0x4, 0x1}, [{0x8, 0x1, r25}, {0x8, 0x2}, {0x8, 0x6, r25}, {0x8, 0x4}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x1) getgroups(0x6, &(0x7f00000019c0)=[0x0, r22, 0xffffffffffffffff, r25, 0xee00, 0x0]) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) r29 = getuid() getresgid(&(0x7f0000001a00)=0x0, &(0x7f0000001a40), &(0x7f0000001a80)) stat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, 0x0) r33 = getegid() r34 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) fchmod(r34, 0x138) fsetxattr$system_posix_acl(r34, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x1, r32}, {0x2, 0x0, r32}, {0x2, 0x2, r32}], {0x4, 0x1}, [{0x8, 0x1, r33}, {0x8, 0x2}, {0x8, 0x6, r33}, {0x8, 0x4}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x1) r35 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001b80)=0x0) stat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000001fc0)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000240)="eae3dd6b09ead3003be5c8a49f459c6a765c3326e2e846e246855bd75ae0574911c10021f24c4e21b080f02d2c1ba6534e531759f50940e0d977c46edb8142b8c4628bbb4f0af984a60e143e2ff6e6c78643118d609dd8a135a3931eeed019e71e32ccdf49cb98b51062b68b0c7eb4dae74cd07b65a995fdcf4690f59c1061f4e9a6596e38d490db4c9981cd74fff3150689d77cf7742ded0d05dfc8c85b9bd332286a5e3081ab44d649fef2e680d75c6deb6d50332b5db228771d4bc40327f900058d663eac07f51a4412d90befaaf7535318aea92a5be84c36969593b65f6a3bde09406d09190dc1b74373c84844f401f75d4281194668", 0xf8}, {&(0x7f0000000340)="f28dbb457b3697ba80b14c181e09261b999696e2d17f2c8ee521118200", 0x1d}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="e9f2bf4fb4b61cf506d06a180bb3970d0c6510da9d765e5fca", 0x19}, {&(0x7f00000013c0)="8bf30ff0fdfa9ca8cc19b036d4daab8bfa842f2f693fd44b25edd92772", 0x1d}, {&(0x7f0000001400)="a99df7596b62d14d421590aadfb111317627c80cbb16c52d48c82140390b26739696312d7723bb8743e5b2931812a3335feb39b90653044a7cc06db7f55e185fd059ba04bf5f71a878962fe9bbe5e4878f761dda9d2a4e876e3399e94101", 0x5e}, {&(0x7f0000001480)="58a74f989169be79c7cb2b019fcc08fb7d0dc530410487e27ea986dd04692e4e74954644951b59139e9f1033f13bb7fc44993a13836e6ced05b145bdd60f3ea867fa413bfb1666611286ed127399b2c6dfc68e095a2faf8780b3ee0af2c62dd39ea1c8a13df6ea5e61bc753efe705c6f90b1dc2614aea908583e2a2d4b6443099ef2aaed9a059f3bf951a93b4bb3da97ca48", 0x92}, {&(0x7f0000001540)="8aa9c6d999cf1b5599be9bfbfa031bb358c04a6234e170d42b6746580364e6bbdb097956337ec45c5d89ad38a2b96a65c300591daaddd88820cf566503823295544e0b639e7f6b80c66111e1ff621b0bb02c860e2a016cc31e0ae5e331b72f241335533cf706e3a69e954b67aa5dc2d60e55bdb72ae96ba0ef77ffb8d347b524417e6dd04a1722f03e97ec689c4aeffe483554364951da2a0cc4b8f016e77f516b434ddb5d7a2cbe4840905ef0d385392419a8c7d41d472a739ab3bf7600abe981945ab7ddea08e72496f9f57c8308431b7c01654f7d5c499bb10836e69fc21e991d1663e4", 0xe5}], 0x8, &(0x7f0000001d40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, r16}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, r27}}}, @cred={{0x1c, 0x1, 0x2, {r28, r29, r30}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r31, r33}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r35]}}, @cred={{0x1c, 0x1, 0x2, {r36, r37, r38}}}], 0xf8, 0x10}, {&(0x7f0000001e40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001ec0)="36f11de1c19849f8b673934ae0dc1fd811b58d3bfe47f51113c82291adaf1e880b489c090ed670f3c8", 0x29}, {&(0x7f0000001f00)="34437776c49eb17abd0daef3b697430d10e8b937589a3288a56409f43d", 0x1d}, {&(0x7f0000001f40)="416fa5225371e3bb8a9d3380", 0xc}], 0x3, 0x0, 0x0, 0x8040}], 0x2, 0x4080001) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x4, 0x7, 0x3f, 0x1, 0x7, 0x4}) 11:05:18 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc902}, 0x63) 11:05:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 11:05:18 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8f00}, 0x63) 11:05:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgr\x8c\xf8\x01[', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cgroup.maepthuC\x87\xfb#\xea\x1f\x12\b\x00\r\xbe\v\xee\x1a\xe1\xa0\x1a\x94d\x9a\x85\xc1\xc1\xdfBM\x11\xcd%C\xbc\x02\x05\xfc\a#\xe0\x11\xe9G<\xa6\xc6\nfh\xaf\xe2\x8a{\xbc\x00\x00\x00\x96%\xc3\v\x03\x8a\xba\xd1\xb2\xfe\xd1\xb9\xf5\xccH(\xbf\x10\x82\x13\x1e\xb8\xf6:h\v<\xcb2\xb6\xe7\xff\r\x83tR0\xed9\xf6O\xa1\xd5C\'\xa2\xe1\xd6\xacE\xa6A\xad\x85\x8a\xaa\xaf\xa2\xa89\xea\xe3\xe6\xe6Igs4\xb2\xb8o\x06sp]$J\x98xM\xc2\xb3\x1dK\xe0\xa5\xdc\x04\xd2Skf\xe8M\x06B\xd0\xe5\xc1MP\xe5\v\xa9\x12\x1cM\xef\xd7m\x17s\xef?\x9d\x14.\xde\r\xc0y\xd8*\xcc\x8bj\xb6\xfe3j\xa0o\x9e{\xdb\xe0Ms', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x1, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x19}, 0x8) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f00000000c0)=""/229) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x109082, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000001c0)={0x400, 0x400, 0x1, 0x1}) 11:05:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0505350]}) 11:05:18 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf3020000}, 0x63) 11:05:18 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xc903}, 0x63) 11:05:18 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8f01}, 0x63) 11:05:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:05:18 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf3030000}, 0x63) 11:05:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendfile(r3, r1, 0x0, 0xea) 11:05:18 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xca00}, 0x63) 11:05:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:05:18 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8f02}, 0x63) 11:05:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:05:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80000001) sendfile(r1, r1, 0x0, 0x761f) 11:05:18 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf4000000}, 0x63) 11:05:18 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x8f03}, 0x63) 11:05:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:05:18 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xca01}, 0x63) 11:05:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x10002, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)={0x1, 0x9, [@dev={[], 0x14}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @remote, @local, @dev={[], 0x27}]}) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x181240) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000000c0)={0x100000, 0x2, 'client0\x00', 0xffffffff80000002, "7ffdfd54795745c1", "caf63f00c43129a7e6ce44566c35f8bfee76d68a4ac9be186592dad002cce016", 0x9, 0x60}) 11:05:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:05:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf4010000}, 0x63) 11:05:19 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9000}, 0x63) 11:05:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xca02}, 0x63) 11:05:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000000)={{0x2, 0x0, @identifier="472945a84cfa1864d92b9c157fefd193"}}) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x761f) 11:05:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:05:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf4020000}, 0x63) 11:05:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:05:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xca03}, 0x63) 11:05:19 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9001}, 0x63) 11:05:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) 11:05:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:05:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf4030000}, 0x63) 11:05:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcb00}, 0x63) 11:05:19 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9002}, 0x63) 11:05:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000240)=[{{0x77359400}, 0x16, 0xffff, 0x3}, {{}, 0x1a, 0xd0e0, 0x3f}, {{0x77359400}, 0x18, 0x101, 0x1}], 0x48) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgrouq.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:05:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:05:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf5000000}, 0x63) 11:05:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcb01}, 0x63) 11:05:19 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9003}, 0x63) 11:05:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:05:19 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf5010000}, 0x63) 11:05:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='\x00\x187\x19C\x1f\x01>z^\x00\x01\x00\t\x00\x00\x00\x00\x00\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:05:20 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcb02}, 0x63) 11:05:20 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9100}, 0x63) 11:05:20 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf5020000}, 0x63) 11:05:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cj\xffoup/syz1\x00\xcb]\xeb\xf2\xacd\x8e\xd2G\x83\xad\x8f\xb0xv\xcb\xa8&?Tj\r]\x0e\x1dpf\"\xb8\xd4\xe8\bc\xe2)\xcc1_\xd7\xbf\n-\xf4?y\xe9\x92\xf0\xb3\x17`#\x1b\x7f\xc2\xfb\tj\xfb\xdb\xae\x8e\x19\xed\x0eD\xc4GyRp\xf1\xf6\xf8\x93\x7f\x0e\xd5\xee\xa6xqZS%\xf1zB\x1a\xdb\x9e?)D\xbf\xd6\xf7\x88D\x03\x053\xdc\xd3\xcc\xbe\xaf\x8f\xe3\x16\xe1N\b\xe3U\r3\x9b\x1c\xd9K(\t\xec\xa7\xb2\xe7\x03\xbez\x8fQ\xb1\xe3\xff\xbd\xdf\xdf.\x1f\xb8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:20 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcb03}, 0x63) 11:05:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:05:20 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9101}, 0x63) 11:05:20 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf5030000}, 0x63) 11:05:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 11:05:20 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcc00}, 0x63) 11:05:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./6Q:Y9\x81\x99\xf8y\x00', 0x200002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)="edd84dc4802c3cbb2797ee23adcc1f2bb798470b43fa991589bdbdaab856ebd2354390f45533a723f1a3901dcc6b2f875d") ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x9, 0x4, 0x2c, 0x7, 0x36, 0xb, 0x4, 0x1, 0xe0, 0x80, 0xab, 0x4}, {0x8, 0x83, 0x1f, 0x81, 0x1f, 0x20, 0x0, 0x80, 0x0, 0x80, 0x8, 0x0, 0x6}, {0x40, 0x2f98, 0x3, 0xff, 0x80, 0x0, 0x2, 0x8, 0x9, 0x8, 0x80, 0x4, 0x1}], 0x3}) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendfile(r2, r2, 0x0, 0x761f) 11:05:20 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9102}, 0x63) 11:05:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:05:20 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcc01}, 0x63) 11:05:20 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf6000000}, 0x63) 11:05:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:05:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000000c0)=""/228, &(0x7f0000000000)=0xe4) sendfile(r1, r1, 0x0, 0x761f) 11:05:20 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcc02}, 0x63) 11:05:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 11:05:20 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9103}, 0x63) [ 2503.054377][ T6472] IPVS: length: 228 != 24 11:05:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf6010000}, 0x63) [ 2503.117676][ T6474] IPVS: length: 228 != 24 11:05:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffa0, 0x4000) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1}) 11:05:21 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcc03}, 0x63) 11:05:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:05:21 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9200}, 0x63) 11:05:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf6020000}, 0x63) 11:05:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:05:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x80) sendfile(r1, r1, 0x0, 0x761f) 11:05:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf6030000}, 0x63) 11:05:21 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcd00}, 0x63) 11:05:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 11:05:21 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9201}, 0x63) 11:05:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf7000000}, 0x63) 11:05:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:05:21 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcd01}, 0x63) 11:05:21 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9202}, 0x63) 11:05:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:05:21 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf7010000}, 0x63) 11:05:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:21 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9203}, 0x63) 11:05:21 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcd02}, 0x63) 11:05:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c000000000]}) 11:05:22 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf7020000}, 0x63) 11:05:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:05:22 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00\x97\xd0a\xe2\xe1&\xa9\xc2^\x9e\"\xe7\vf\xa6\x02\x1e\xc7\x90\xb8\xf9o\xc0Q-T\xff;\xedH\xf4\x8a\xd1N\x88\x1fJYs\x887-\x1b\xa3#*_\xae\xfe\xcc\xbd\xfb\x00k\x18\xd2\x82\xeb0\xc8\x8c\xd9\x02\x93\x10\x17r\xb1\xb8\"\\X3\xa90}\xe2`Ms\xf6\xf2MX\x90\x99I\x11\xd3>;\x939\xb2FO\xb6\xbf\xa1\x11\xad\xd0$&\x1di\xe4\xd7vy\x9c\xad\xe6i&\xf5,\xee\x03\xefcs\x9f\xc5W\xd6\xf0eI\xb2\x1cX\xc9\xfeo\x146\\\x93\xc8\xd5\xfd\xe6\xeeD}\xc3\xc8\xecs\x1c\xd1\xcaLrh\xa1\xc9\xe5\x0f\xda\\+$tMi\xf32\xf1\b6p\x18\xadi\xed\x95\xea\v\xccK\xcd]l\xfd\xf7@\xc81\xfei2\xad\v^q\xe4`\xaf\x16\xa0\xab', 0x200002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8041) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='c|ro\xb5\x01\xbdv\x16\f\f\xa8\x14\x13\xa3ep', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x7) r5 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$SIOCNRDECOBS(r5, 0x89e2) sendfile(r4, r4, 0x0, 0x761f) 11:05:22 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9300}, 0x63) 11:05:22 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcd03}, 0x63) 11:05:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 11:05:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x761f) 11:05:22 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf7030000}, 0x63) 11:05:22 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9301}, 0x63) 11:05:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:05:22 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xce00}, 0x63) 11:05:22 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9302}, 0x63) 11:05:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:05:22 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x2}, 0x1c) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r5, 0x0, 0x1, 's'}, 0x9) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={r5, 0x90, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0xf7d37d53}, @in6={0xa, 0x4e22, 0x1, @local}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x51}, @in6={0xa, 0x4e23, 0x9039, @loopback, 0x4}, @in6={0xa, 0x4e22, 0x6, @mcast2, 0x100}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r6, 0x10000}, &(0x7f0000000280)=0x8) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r9 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x3, 0x0, @empty, 0x40000000}, 0x1c) sendfile(r9, r8, 0x0, 0x761f) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x200041, 0x0) 11:05:22 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf8000000}, 0x63) 11:05:22 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xce01}, 0x63) 11:05:22 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9303}, 0x63) 11:05:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:05:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r4, 0x7005) 11:05:22 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xce02}, 0x63) 11:05:22 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf8010000}, 0x63) 11:05:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:05:22 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9400}, 0x63) 11:05:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgro\x04p\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x100003) sendfile(r1, r2, 0x0, 0x761f) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000000c0)=r4) 11:05:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:05:23 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf8020000}, 0x63) 11:05:23 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xce03}, 0x63) 11:05:23 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9401}, 0x63) 11:05:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:05:23 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcf00}, 0x63) 11:05:23 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf8030000}, 0x63) 11:05:23 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9402}, 0x63) 11:05:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:05:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfe, 0x141000) ioctl$TIOCPKT(r5, 0x5420, &(0x7f00000000c0)=0x1000) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000400ff0a000000ffaaaaaaaaaaaa00"/28]) sendfile(r1, r1, 0x0, 0x761f) 11:05:23 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcf01}, 0x63) 11:05:23 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9403}, 0x63) 11:05:23 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf9000000}, 0x63) 11:05:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:05:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="9aa80c1da42034b201aff58de102065cb03fbe77b83857e11806eee9a514d5d31c63f5482942be08e2cea275c4db0764c7ccb8f12764a71ff69b18601a480623de29a0830d989beef603ebc5fb39831cd580a79a16f93b419c81121e0aa0eda3e30aa4a84fcba8e35278aed0a9060fe59bc2cddbb4b0eb3b839e59b1cec25c94461e772c743b891bbe72946dea24849f977b4402e596eec8c603c0884ddafd44274dff435e0b22fc", 0xa8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000000)=[0x4, 0xfffffffd]) socket$netlink(0x10, 0x3, 0x12) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x2}, 0x1b0) sendfile(r4, r5, 0x0, 0x20000761f) 11:05:23 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcf02}, 0x63) 11:05:23 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9500}, 0x63) 11:05:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 2505.946670][ T26] audit: type=1400 audit(1569323123.817:124): avc: denied { create } for pid=6681 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 11:05:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="f296ed373f81745a4ba26fe96488e90ef2fdef9641b1ff529cf6cd14d51820064ca13f92068fdc19ebe6f9ba55ea7c4ba0696b691e8cc24274499783650fcab283", 0x41}], 0x1}, 0x24080) sendfile(r1, r1, 0x0, 0x761f) 11:05:23 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf9010000}, 0x63) 11:05:23 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9501}, 0x63) 11:05:23 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xcf03}, 0x63) 11:05:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:05:24 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf9020000}, 0x63) 11:05:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:05:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r2) keyctl$clear(0x7, r1) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:24 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9502}, 0x63) 11:05:24 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd000}, 0x63) 11:05:24 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf9030000}, 0x63) 11:05:24 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9503}, 0x63) 11:05:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:05:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgr\x87n\xe3\xf2N\t&\xff\x96eoup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:24 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd001}, 0x63) 11:05:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:05:24 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9600}, 0x63) 11:05:24 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfa000000}, 0x63) 11:05:24 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd002}, 0x63) 11:05:24 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x4, 0x10, &(0x7f0000000000)=0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_int(r4, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:05:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:05:24 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd003}, 0x63) 11:05:24 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9601}, 0x63) 11:05:24 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfa010000}, 0x63) 11:05:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:05:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='s\x00j/M}r\x00'/17, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$apparmor_current(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x35) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendfile(r2, r1, 0x0, 0x1) r7 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, 0x0) r10 = getegid() r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) fchmod(r11, 0x138) fsetxattr$system_posix_acl(r11, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x1, r9}, {0x2, 0x0, r9}, {0x2, 0x2, r9}], {0x4, 0x1}, [{0x8, 0x1, r10}, {0x8, 0x2}, {0x8, 0x6, r10}, {0x8, 0x4}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x1) sendmsg$unix(r7, &(0x7f00000002c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r8, r6, r10}}}], 0x20, 0x80}, 0x14040) r12 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x200) openat$cgroup_ro(r12, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) 11:05:25 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd100}, 0x63) 11:05:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:05:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x3c, 0x1b, 0x2}, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000040)=0x8) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x761f) 11:05:25 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9602}, 0x63) 11:05:25 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfa020000}, 0x63) 11:05:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 11:05:25 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd101}, 0x63) 11:05:25 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfa030000}, 0x63) 11:05:25 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9603}, 0x63) 11:05:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:05:25 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd102}, 0x63) 11:05:25 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfb000000}, 0x63) 11:05:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:05:25 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9700}, 0x63) 11:05:25 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fstat(r6, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000700)={0xa0, 0x0, 0x1, {{0x6, 0x2, 0x380000000000000, 0x1, 0x9, 0x6, {0x2, 0x1, 0x7, 0x4d0fd565, 0x1, 0x1ff, 0x9, 0xffffffe1, 0x2, 0xffffffff, 0x9, r5, r7, 0x2, 0x3}}, {0x0, 0x662822e9e53bd080}}}, 0xa0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="defdbfef321cb81fb5", @ANYRES16=r3, @ANYBLOB="01000000000000010000140000904c0007000800020000000000"], 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x48008000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x3a0, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80000000, @mcast2, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x81, @remote, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9e0}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcbd}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @mcast1, 0x2}}}}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}]}, @TIPC_NLA_BEARER={0x13c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xf0c, @mcast1, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xec, @empty, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffff66c, @dev={0xfe, 0x80, [], 0x14}, 0xea66}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @empty, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffffffff, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6bac, @loopback, 0x283}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4e2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xed}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xec}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_int(r10, &(0x7f00000001c0)='\x11\xbf\xd6\x9c\xc6k\xbf\x90X\x125\x1c3C\xa5\'\xcd\x02R\xd4Q\x8c\x86=\x97c\xfc\xde\xe0N\xd6\xe4A\x91\xf8\x98b[\x80)\xeeVB\xbc\x19', 0x2, 0x0) r12 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x2b62d3c164e5c74e) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r12, 0xc0305615, &(0x7f0000000040)={0x0, {0x3f, 0xffffffb2}}) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000240), 0x4) sendfile(r11, r11, 0x0, 0x761f) 11:05:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:05:25 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9701}, 0x63) 11:05:25 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd103}, 0x63) 11:05:25 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfb010000}, 0x63) 11:05:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:05:26 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9702}, 0x63) 11:05:26 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfb020000}, 0x63) 11:05:26 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd200}, 0x63) 11:05:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:05:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:26 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9703}, 0x63) 11:05:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:05:26 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfb030000}, 0x63) 11:05:26 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd201}, 0x63) 11:05:26 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) write$MODIFY_SRQ(r0, &(0x7f0000000240)={0x21, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, [0xff, 0x3, 0x728b, 0x8, 0x7, 0x4, 0x10001, 0x6, 0x1]}, 0x60) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80502, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000040)) r3 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10) sendfile(r3, r3, 0x0, 0x761f) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @multicast2}, 0x100, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000000c0)='eql\x00', 0x1, 0x1, 0xc234}) 11:05:26 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9800}, 0x63) 11:05:26 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfc000000}, 0x63) 11:05:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:05:26 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd202}, 0x63) 11:05:26 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9801}, 0x63) 11:05:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:05:26 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfc010000}, 0x63) 11:05:26 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd203}, 0x63) 11:05:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="ba80018e95"], 0x9) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0x5}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) sendmsg$alg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="39108c0c783ba9885b69f30eae864288ed3a90e65555eced52484bbaab8da04b759b81d4612beaf17e4a175693ef4d83dcbd4e9d71c00e", 0x37}, {&(0x7f0000000280)="cfde8ed3d80724c131a134d4fdd573fa68d6b788c9e16e2b9c733538b9fd4e5f", 0x20}, {&(0x7f00000002c0)="9c7efc1d7b9dae2ed9ceee5d897788ab589e924b573833a92622a22a3ee57d6d2c452cb50e9d6ae2ae958d9cef501d4e993b00488c", 0x35}], 0x3, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x108, 0x117, 0x2, 0xf4, "40f430dd18ad3ab7e7d4a94702ace8fbb345ffa185401ae72be8af7539773e04410a78c6ab49e7d77ec7703b9a6c635faee6c8a29076150b793cda2d97ffa7ed8be9c7c56d9fd23277d6da0e0887a495efef3d9c7ec8b1d6ccc06e81547e493352b033587d1cdf09f1752c98bb465695bc9a3451cf4f38c6a98396f78c3925bd8a4547a9b4ee47d8887db51008a10d57d3712d84779bc13a1f943fac2f014a9c865368fa091d471cdcdbb5aed1a74eedbe11da39934d385f7136591fc699ab3bf5758de83930122f6f59fc7b506058696c4f441bf15d7fbf01877627839b825b9ba5cdb1a3569ca8e67edc31dabcbc41b29d0b03"}], 0x120, 0x40}, 0x2ed00d75b6c47e83) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r6, 0xffffffffffffffff, 0x0, 0x4000000800007623) 11:05:26 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9802}, 0x63) 11:05:26 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfc020000}, 0x63) 11:05:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:05:27 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd300}, 0x63) 11:05:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:05:27 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9803}, 0x63) 11:05:27 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfc030000}, 0x63) 11:05:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:05:27 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd301}, 0x63) 11:05:27 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfd000000}, 0x63) 11:05:27 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9900}, 0x63) 11:05:27 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x14400, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21, @loopback}, {0x6, @dev={[], 0x24}}, 0x4, {0x2, 0x4e22, @multicast1}, 'team_slave_1\x00'}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000040)) sendfile(r2, r2, 0x0, 0x761f) 11:05:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 11:05:27 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfd010000}, 0x63) 11:05:27 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd302}, 0x63) 11:05:27 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9901}, 0x63) 11:05:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:05:27 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9902}, 0x63) 11:05:27 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfd020000}, 0x63) 11:05:27 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd303}, 0x63) 11:05:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:05:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:05:28 executing program 2: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:28 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfd030000}, 0x63) 11:05:28 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9903}, 0x63) 11:05:28 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd400}, 0x63) 11:05:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:05:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x1000761f) 11:05:28 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfe000000}, 0x63) 11:05:28 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd401}, 0x63) 11:05:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:05:28 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9a00}, 0x63) 11:05:28 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfe010000}, 0x63) 11:05:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100840, 0x0) 11:05:28 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd402}, 0x63) 11:05:28 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfe020000}, 0x63) 11:05:28 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9a01}, 0x63) 11:05:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:05:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb75b5a7df9a59701}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x16c, r5, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x83}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x13}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x31b2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x3ed0352f03373a4a}, 0x4044094) 11:05:28 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd403}, 0x63) 11:05:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:05:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xfe030000}, 0x63) 11:05:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9a02}, 0x63) 11:05:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x1) 11:05:29 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd500}, 0x63) 11:05:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:05:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9a03}, 0x63) 11:05:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xff000000}, 0x63) 11:05:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:05:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='cmP\x01\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008}, 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x7d27, 0xa9c}, {0x8000}]}, 0x14, 0x0) 11:05:29 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd501}, 0x63) 11:05:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9b00}, 0x63) 11:05:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xff010000}, 0x63) 11:05:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:05:29 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd502}, 0x63) 11:05:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:05:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9b01}, 0x63) 11:05:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x400000, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='cpuacct.usage\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @dev}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={@local, @mcast1, @rand_addr="4d93151ddc4faab5064c119f2a7d49ca", 0x1, 0x3, 0x857, 0x400, 0x1, 0x80, r5}) sendfile(r2, r2, 0x0, 0x761f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rxrpc(r8, &(0x7f00000002c0)=""/100, 0x64, 0x301e2, &(0x7f00000001c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @empty, 0xce}}, 0x24) r9 = fcntl$dupfd(r7, 0xc0a, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4000000000400200) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000000)={0x20, 0xff, 0x0, 0x0, 0x80, 0x4, 0x5b, 0xd5, 0x81, 0x98, 0x15, 0xc, 0x0, 0xfffffffc, 0x6, 0x80, 0xff, 0xe7}) 11:05:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xff020000}, 0x63) 11:05:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:05:29 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd503}, 0x63) 11:05:29 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xff030000}, 0x63) 11:05:29 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9b02}, 0x63) 11:05:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r1 = epoll_create1(0x80000) r2 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r5, &(0x7f0000000240), 0x1000) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) sendfile(r2, r1, 0x0, 0x7) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x2}, 0x1c) flock(r2, 0x2) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @local, 0x1}, 0x1c) 11:05:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:05:30 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd600}, 0x63) 11:05:30 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xffffffea}, 0x63) 11:05:30 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9b03}, 0x63) 11:05:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) [ 2512.394590][ T7245] SELinux: Invalid class 65514 11:05:30 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x1000000000000}, 0x63) 11:05:30 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd601}, 0x63) 11:05:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:05:30 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9c00}, 0x63) 11:05:30 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd602}, 0x63) 11:05:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:05:30 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:05:30 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x2000000000000}, 0x63) 11:05:30 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd603}, 0x63) 11:05:30 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9c01}, 0x63) 11:05:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 11:05:31 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x3000000000000}, 0x63) 11:05:31 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9c02}, 0x63) 11:05:31 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd700}, 0x63) 11:05:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:05:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) 11:05:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:05:31 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9c03}, 0x63) 11:05:31 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x100000000000000}, 0x63) 11:05:31 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd701}, 0x63) 11:05:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x40000) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x40, 0x12, 0x1f, 0x5, 0x6, 0x9}) 11:05:31 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9d00}, 0x63) 11:05:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:05:31 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x101000000000000}, 0x63) 11:05:31 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd702}, 0x63) 11:05:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c0]}) 11:05:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6ac, {{0x2, 0x4e22, @empty}}}, 0x88) 11:05:31 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9d01}, 0x63) 11:05:31 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x102000000000000}, 0x63) 11:05:31 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd703}, 0x63) 11:05:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:05:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 11:05:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x761f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 11:05:32 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x103000000000000}, 0x63) 11:05:32 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9d02}, 0x63) 11:05:32 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd800}, 0x63) 11:05:32 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x200000000000000}, 0x63) 11:05:32 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9d03}, 0x63) 11:05:32 executing program 2: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000000)=""/79) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x208040, 0x0) connect$x25(r0, &(0x7f0000000240)={0x9, @remote={[], 0x1}}, 0x12) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f00000002c0)={'veth0_to_team\x00', 0xffff, 0x8000}) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f00000000c0)) openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x400, 0x0) r7 = socket$inet6(0xa, 0x5, 0x9) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x2}, 0x1c) sendfile(r6, r8, 0x0, 0x7623) 11:05:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:05:32 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd801}, 0x63) 11:05:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0505350]}) 11:05:32 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x201000000000000}, 0x63) 11:05:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:05:32 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd802}, 0x63) 11:05:32 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9e00}, 0x63) 11:05:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0xa4e}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="caa62c095d0a9e2724e7975d8a29f4b9a62eabc35587b5033ade6e2486459a3bf85dc124a6d95e2515df76cc60255a1f9758ba49c6faec", 0x37}, {&(0x7f00000000c0)="ef66fe915011635dd80872d12a789ef35d23a5b55dd8cf7576871be96855f666d0c81c5b3ac749beab73c96cda906f2c81c4b4ab45ca5ed42f9dda14d712f155a38d71831051208fc9f0be6548860430f26cd197b6979d7331a6a1be4814f6a3c4d218ead83a1c84aa8d9a4b734ba80c41e212f3647e8ff3fb5ba79f8a1b71d6a423fdd2204904eb59387dea63b9fec306", 0x91}, {&(0x7f0000000240)="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", 0x1000}], 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x761f) 11:05:32 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x202000000000000}, 0x63) 11:05:32 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd803}, 0x63) 11:05:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:05:32 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9e01}, 0x63) 11:05:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x6}, 0x8) 11:05:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:05:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd900}, 0x63) 11:05:33 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x203000000000000}, 0x63) 11:05:33 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9e02}, 0x63) 11:05:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 11:05:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd901}, 0x63) 11:05:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(r2, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x761f) 11:05:33 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x300000000000000}, 0x63) 11:05:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:05:33 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9e03}, 0x63) 11:05:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd902}, 0x63) 11:05:33 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x500) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r3, 0x0, 0x1, 's'}, 0x9) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3, 0x8a}, &(0x7f00000001c0)=0x8) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f00000000c0)=""/215) r7 = openat$cgroup_int(r4, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) pause() sendfile(r7, r7, 0x0, 0x761f) 11:05:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:05:33 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x301000000000000}, 0x63) 11:05:33 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x302000000000000}, 0x63) 11:05:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xd903}, 0x63) 11:05:33 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9f00}, 0x63) 11:05:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:05:33 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xda00}, 0x63) 11:05:33 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9f01}, 0x63) 11:05:33 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x303000000000000}, 0x63) 11:05:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:05:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:05:34 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mbind(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2, &(0x7f0000000040)=0xffffffffffff5891, 0x7, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x761f) 11:05:34 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xda01}, 0x63) 11:05:34 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x400000000000000}, 0x63) 11:05:34 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9f02}, 0x63) 11:05:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 11:05:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:05:34 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x401000000000000}, 0x63) 11:05:34 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xda02}, 0x63) 11:05:34 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x9f03}, 0x63) 11:05:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40200, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x4ae46451, "251a7fac2d910462f70042e01d4b52d72d569091652bc431d49dd5e2b6b24fd3", 0x6, 0x1}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32=r7, @ANYBLOB="0000010073835edd8141e3a101482ed17f10fcda6f0200"], 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e24, 0xffffffff, @remote, 0xb29}}, 0x9}, &(0x7f0000000180)=0x90) sendfile(r2, r2, 0x0, 0x761f) 11:05:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 11:05:34 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x402000000000000}, 0x63) 11:05:34 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xda03}, 0x63) 11:05:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:05:34 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa000}, 0x63) 11:05:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x158, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7342}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4040}, 0x90) 11:05:35 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x403000000000000}, 0x63) 11:05:35 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdb00}, 0x63) 11:05:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 11:05:35 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa001}, 0x63) 11:05:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VT_OPENQRY(r8, 0x5600, &(0x7f0000000300)) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="3f1aa89dc65627707eaaadbfbdc49cc1d07c95b17f491b1739d46022180f995bb279339af4389452408f8fdcdec871f1f38efaa1a6204517e4e1763076a5d8d947cc39ba4f72815903ab53c88dd8d985f8ebfb2e37", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000140)=ANY=[@ANYRES32=r9, @ANYBLOB="2000010073"], 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x8001, 0x2, 0x9, 0x7, r9}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) 11:05:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:05:35 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x500000000000000}, 0x63) 11:05:35 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdb01}, 0x63) 11:05:35 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa002}, 0x63) 11:05:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 11:05:35 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x501000000000000}, 0x63) 11:05:35 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdb02}, 0x63) 11:05:35 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa003}, 0x63) 11:05:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:05:35 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x502000000000000}, 0x63) 11:05:35 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdb03}, 0x63) 11:05:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800002, 0x20071, r3, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80, 0x280000) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x0, r4}) sendfile(r1, r1, 0x0, 0x761f) 11:05:36 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa100}, 0x63) 11:05:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 11:05:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:05:36 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdc00}, 0x63) 11:05:36 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x503000000000000}, 0x63) 11:05:36 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x600000000000000}, 0x63) 11:05:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x60000) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x3, 0x2], 0x2) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:05:36 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdc01}, 0x63) 11:05:36 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa101}, 0x63) 11:05:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:05:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 11:05:36 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x601000000000000}, 0x63) 11:05:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) semctl$GETVAL(0x0, 0x1, 0xc, &(0x7f00000000c0)=""/24) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x101, 0xa, 0x4, 0x4000000, {0x77359400}, {0x5, 0x8, 0xfb, 0x0, 0x35, 0x5, "976a254f"}, 0x5, 0x4, @planes=&(0x7f00000001c0)={0x3, 0x8, @userptr=0x6, 0x5}, 0x4}) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3a, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x3) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x80000001) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x81}) sendfile(r1, r1, 0x0, 0x761f) 11:05:36 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa102}, 0x63) 11:05:36 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdc02}, 0x63) 11:05:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505350c000000000]}) 11:05:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:05:36 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x602000000000000}, 0x63) 11:05:36 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa103}, 0x63) 11:05:36 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdc03}, 0x63) 11:05:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 11:05:37 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x603000000000000}, 0x63) 11:05:37 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa200}, 0x63) 11:05:37 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdd00}, 0x63) 11:05:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) sendfile(r1, r1, 0x0, 0x761f) 11:05:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 11:05:37 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x700000000000000}, 0x63) 11:05:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:05:37 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdd01}, 0x63) 11:05:37 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa201}, 0x63) 11:05:37 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdd02}, 0x63) 11:05:37 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x701000000000000}, 0x63) 11:05:37 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa202}, 0x63) 11:05:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:05:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 11:05:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7949}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r3, 0x1}, 0x8) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x761f) 11:05:38 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x702000000000000}, 0x63) 11:05:38 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdd03}, 0x63) 11:05:38 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa203}, 0x63) 11:05:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:05:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) fsync(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r0, 0xffffffffffffffff) write$capi20_data(r4, &(0x7f00000002c0)={{0x10, 0x1, 0x86, 0x83, 0x9d}, 0xbc, "3022a4e208aa9921f87579cfc6bba11ce0ed65a7923fa60226d3a829fcf2b6ebd1de63c547f0f898dbfe6657ceeb8c1f3a8474ee9c321cf5e9999ba5f0f2ef67cd3f5dc52228008b761aa4439351a5e6a91a9edbc8c677f719c5003c6becde2d78324aeded59fc4021659b85f33d05268c8cc8d6abbca6f68e3b31efb6e77425486c0c68421892883bf835341bdb8dcd3cf56ce67ef9773c776c4c3d500f23deef15e57244f6df5ef36355c4d36b5ff6e6a9a8d4edeb0a5918f7bb9c"}, 0xce) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000000c0)={{0x1, 0x2}, 'port1\x00', 0x80, 0x41000, 0xfff, 0x81, 0x3, 0x8, 0xaf, 0x0, 0x6, 0x3}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40102, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000180)={r10, 0x4}) sendfile(r1, r1, 0x0, 0x761f) 11:05:38 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xde00}, 0x63) 11:05:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 11:05:38 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa300}, 0x63) 11:05:38 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x703000000000000}, 0x63) [ 2520.504315][ T7764] QAT: Invalid ioctl [ 2520.574557][ T7771] QAT: Invalid ioctl 11:05:38 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xde01}, 0x63) 11:05:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:05:38 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x801000000000000}, 0x63) 11:05:38 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa301}, 0x63) 11:05:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.o\x00\x00\xff\xff\xff\xff\x00\x00et/syz0\x00C6\xd3\xc2\x02\xa7NH\x86\xf6\xad\x92H\rS\xc7\x9aI\x04\xb2\xe0)\x14\xe1,>q\xa0\xa6S\x11f\x1c\xaa3S\xa0\x9d\xfc\x06>3\x03ig\x16\xf7\xd7\xe1\xf8\xde\x1cj\xeb\xba\\o\xe0\xe8=\x1ex\x0e\x00\xa8\xcb?\x96S\v{\xa1DW\x10\xcf\xa1\xe0\xdd\xe1W=\xc0\x7f\xe9x\xb2\x9a<\xe7v\x0e\xd4\x14\xf8\xd8O\x88=<\xa0\xa3\xe7\xcd\x9f\x05\xf2 \xda\xebM\xc5=\xe7\xa4\x13\x9dY\xdf\xf1\v\xdc\xdb\xfd\xa4\xd16\x17\x96\x0f2\xd8\a\x88;x\v\xec\x199\x81[>J\xe8\xf1\xca\xb8\x9f\xe1\xde\xb7KP\xd3W\x18h\v', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 11:05:38 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x802000000000000}, 0x63) 11:05:38 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xde02}, 0x63) 11:05:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x100000, 0x4, 0x3, 0xfb, 0x2, 0x6, 0x6, 0x7c, 0x8f, 0x3, 0x5, 0x9}, {0x1, 0x5000, 0x0, 0x40, 0x6, 0x7f, 0x0, 0x3, 0x6, 0x4, 0x20, 0x6}, {0xf000, 0x6000, 0xc239525fb22703f0, 0x7, 0xcb, 0x5, 0x3, 0x6, 0x62, 0xff, 0x8, 0x3}, {0xf000, 0xf000, 0xe, 0xb1, 0x8, 0x0, 0x6, 0x7, 0x6, 0x40, 0x40, 0x81}, {0x1a000, 0x1, 0x2, 0x9, 0x3, 0x72, 0x8, 0x37, 0xb, 0x1f, 0xe4, 0x56}, {0x2, 0x6000, 0x8, 0x1, 0x3f, 0x35, 0x0, 0x20, 0x7, 0x5, 0x4, 0x80}, {0x6000, 0x10000, 0xd, 0x7f, 0x3f, 0x3, 0xfb, 0x1, 0x9, 0x2, 0x3f, 0x9}, {0x4000, 0x1000, 0xa, 0x0, 0x5, 0x0, 0x1, 0x6, 0x38, 0x6, 0x0, 0x9}, {0x3000, 0x10000}, {0xf000, 0xf000}, 0xe0000010, 0x0, 0x4000, 0xa0, 0x9, 0x2000, 0x2, [0x100, 0x5, 0x5]}) 11:05:38 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa302}, 0x63) 11:05:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:05:38 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x803000000000000}, 0x63) 11:05:39 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xde03}, 0x63) 11:05:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 11:05:39 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={r4, 0xe9, "930bef0355ee8ed7a101059795e6b424ebc43ea1eea8ead1c612c7395c8065da597a5b06aae9087b5037563125dbf878ecb70e47f562c946d52489c78ce791d7a8cc66c81fee0086618bc77acf8fae0037ae5a4f5debf6b3eaee703149fac127817c9543331e7061a6e9c7cf88cfe0eedac965236391da7fb640335cf99f80b2b2ccea6e15c6bcc60320c9aba8d9bb7d907f34793576e3a82a08a1249a3efe22c3e6a4a0e316c80f99305da5b5b3fec14b19b6cedb29860886204db551fa6785d5b3166f77d50137e5dd26a47b8175db7acfad8edd6d9fd6a17fe3891019ccac9a7a675008cd6a815e"}, &(0x7f0000000040)=0xf1) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x761f) r7 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$sock_x25_SIOCADDRT(r7, 0x890b, &(0x7f0000000380)={@null=' \x00', 0x0, 'bridge0\x00'}) 11:05:39 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa303}, 0x63) 11:05:39 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdf00}, 0x63) 11:05:39 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x900000000000000}, 0x63) 11:05:39 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa400}, 0x63) 11:05:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:05:39 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdf01}, 0x63) 11:05:39 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x901000000000000}, 0x63) 11:05:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 11:05:39 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa401}, 0x63) 11:05:39 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x902000000000000}, 0x63) 11:05:39 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdf02}, 0x63) 11:05:39 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa402}, 0x63) 11:05:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:05:39 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x903000000000000}, 0x63) 11:05:39 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xdf03}, 0x63) 11:05:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 11:05:40 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_TSC(0x19, &(0x7f00000006c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xffffffffffffff6c, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x6}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffe4c}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) mq_open(&(0x7f0000000400)='/dev/sequencer2\x00', 0x7ea49ef54a8877b3, 0x0, &(0x7f0000000500)={0x1ff, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0xfff, 0x200000000002}) connect$ax25(r1, &(0x7f0000000380)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x226000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000440)={0xfffff72c, 0x2, 0x8000}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) pread64(r4, &(0x7f0000000100)=""/127, 0x7f, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000040)=0x17) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x2}, 0x1c) ioctl$int_in(r6, 0x7e42, &(0x7f00000004c0)=0x6) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x200200, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000280)=0xc) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000000)=0x78) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x3f, {{0x2, 0x0, @multicast1}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x29}) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000006000/0x1000)=nil, 0x1000}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x541b, &(0x7f0000000480)) openat$cgroup_int(r9, &(0x7f00000001c0)='cgroup.max.dep\xaeZ\x00\xea\xae\xdb\xde\x90\xe3\xf8\a0\xd8\xd0\xddcth\x00', 0x2, 0x0) 11:05:40 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa403}, 0x63) 11:05:40 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xa00000000000000}, 0x63) 11:05:40 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe000}, 0x63) 11:05:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:05:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 11:05:40 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xa01000000000000}, 0x63) 11:05:40 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe001}, 0x63) 11:05:40 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa500}, 0x63) 11:05:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @mcast1, 0xfffffff8}, 0xff1d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r4 = accept(r3, &(0x7f0000000000)=@llc, &(0x7f00000002c0)=0x42) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000010000000a000000", @ANYRES32=r7, @ANYBLOB="140009000200000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@deltaction={0xbc, 0x31, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x3bdce6ac}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0xffff8001}}, {0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x800c) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000000c0)=0x1ff, &(0x7f00000001c0)=0x4) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x761f) bind$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @bcast, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 11:05:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:05:40 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe002}, 0x63) 11:05:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 11:05:40 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xa02000000000000}, 0x63) 11:05:40 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa501}, 0x63) 11:05:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x5) sendfile(r1, r1, 0x0, 0x761f) 11:05:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:05:40 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xa03000000000000}, 0x63) 11:05:40 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe003}, 0x63) 11:05:40 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa502}, 0x63) 11:05:40 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(r0, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendfile(r4, r4, 0x0, 0x761f) 11:05:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 11:05:41 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe100}, 0x63) 11:05:41 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb00000000000000}, 0x63) 11:05:41 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa503}, 0x63) 11:05:41 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe101}, 0x63) 11:05:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:05:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000180)={0x0, 0xffffff80, 0x10001, [], &(0x7f0000000140)=0x7}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002000)=0x14) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x2}, 0x1c) sendmmsg$sock(r6, &(0x7f0000002c80)=[{{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x1, {0xa, 0x4e24, 0xfffffffb, @loopback, 0x7f}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)="27d5ed410f68aecc2238368c293938424cdb052fcafec9e73167b39fbe3f8d0d426f70f265c85631907600b6a8ac9e4c6c6fd5f0ff897bf95f4451fc0f6255839c508c4b508a832a053253ad14b97334107875baae594492a2cb569098e0", 0x5e}, {&(0x7f00000003c0)="ecf9c8a7ce8690069dd285964f62b311a7b55322c551087015157238a86bccedd55ade73e7a66db9d97a1196f2ad1cff8bbdfc5e95d3b76980187ea1652e5df7e755956c5624257b3a1c7600c136067eec703c865573250dd41a5cd5f15f46556c22854c9d00e1134169a11dc22d23c545a2ca8f338cb09f2fae0b9aa5f846527f41b1b8e3f31e84484207e8455acf1e29271f0ea01a33c60dc6c6aab8bb61c165283da7ff2ff638c225e5a6c3debbfc516b4829a3891909e4f15e6cfa58502722dc86e2676464d9a3adb46b7bf6debccee831ef51a1149b18dfcbf3316e32f1d7afb68b580a6c3fed952c333650ec5ac97a4e5419032e2693798c97492cf9b763d4a14b8b95760cf18db93f743c97e733809d4d540d1aa0f60394e9197b3f1cb9ce72f0e5f284bd48cd80507d7e1ba78503c21964a6902f55e6cc21fa38620aa64988d6c80ab95d477d80dcd36c09ffc6a915582df6fa14a0abea836c0266019099bc32794807c7e22ed1076e457e39e9dafba51c9b12182de9f05e8a26f55ce193d3317d6583517a894b31717b99a0d733157ea48ef35884c186ecc12e02c0d9939ae7d2b57150ef15ef4d517b8e41fbc099c1afa806eb0700415958d0b5d540021879292b365868852a5ff3f2779967702111749783250006bf3af170be0af26d9d20ba6b104c61a18464d1383f008ac1f6bd449cf2c58f460c001c9477c1470a89b703e526665d20a3c5cf8c79d5bd929e9f1473c6ddbf914bf9cc817f065825e565a3859e91a0acab408766e7aff1aacdfc6bde51c80e45dde3a5011b6c34d0534d9c8fabc28202fb85952f49da8060f8e11a5bad84b4d81660900231f5f88e50e3debefc98e7254139e61f130db6e4bc818381b91cdc546779723b325493c84de24c8955eb923e7fe20ca726801addf2680534ce046af92ab15fcf7280f66c9f6ba2ca092e74fac24722c8acef30161aef5af7c2466b4cebe1ac97d0fb64800c37c291bc4754a91d03877b96fa770b914b05d9ca66067320cf573a45f6db18280505921ccb6807ee0495c08fe732127b3e3bed311e13284c3d1f33faa528c868f5ec3ad5b5eb75ecd0ded891c92d90332d401def0b57bc8c9e1e20b39cb143740504794d6a8b74fcc7efab3d4dee89143707b720b7706c9fddafb958bf5fa8352606d81d3f5e3b781433925be4e683256d51cab53f3c0e9944b28fe7acaf21ab847691679f116d178a9d28e9647695dba5f1f85ef39b7b0f5bb5263bccdc28d4a174073e01ea5da4e4f88ee2b75756e1b288dcb8aad15f607a1b6eb2cccaa2b4bb73be911582ebd5fd1d69ce39290bc4cd619ddeaad95f7e2e4a88c93d88ed48933862bea4753c545a262bd0bad65f2628d3d4a9e9304507a82a7cd8778e4a3c0eb1892b45ef52a5924bf0da1c2af096cc93f8eaa18deef3b0329781697accf94df3ac3e213403759db8ae75f566c28a189ef326ddb52ccf45a094add1cb45095d5876755790821b7f9095ba1a0cd355e99d879f4d704aafee38aeb62fbb8caacfa318048259f5d17116efbae28056657ac3f99dad856a3b95a8ab54a3ef703a295277301360e0d469d02c64a43f4dc1c0f73d6e27305d67e40b1c2f41895cfb7f2b908aff9f47bb97c29cd62d77aa243f7fc6d04c46c7404ae513fa1788aba37d41349f3badcce5f5a96449332cc284ce16204345ed984b66ff4e5fc7c87aefa28b5e35c5d01b99654e5d967f21446ecc14f17f9bf9dcb6c69559806383244173b228bf3b28b027144f50fdf25581b342437f8d953e19030461be70d188c95c39969d275f9b4f361679de86b17f95bc5445b6f3a96e1fe4223589aad97572f94da95a3a7b86d33056c0368f25dd5c910f3622dd7bcbb05173b9d68c953234d85a7bba5307555f4e44afc796e84236cae5bdd53617aba532f1a51095e2abe94b52b499ae8923723a1a6d3a748133229d7b46428288cfec7ef28a84c815e8b453c53a44a7f99c2d24578f496a1dca9e9403364b47fa6c3f246b511a5c35d6add02b189d052e88bfdb74dd41f8e09aad18f547f774db4a461197859011f854d846fb607ebf55b30522e98ee9b3d55da420e19bea51d140df764e8b8a2a72a8f5e6e3d453f369f99ec1ae557810d7ba64d6ca4f6ad3919b882a4382011dc794093c2601d5950f801316216e30f79add4d97bed6744701bf1a7e819f421c0f9fc828f5b6035a68e6c27a0a4e054480389c9acc2152446bc08e7c5bd299ae1e70196b42986167cccd70429d6394f2b685c9016b53665be0f6491080dc303111b53b84be92fbf66b1a2043eb9f1a05fba53602ea46db7664b5f2b7dbae1b0c3fc73c7ff5f2bb99130aeb6c0f88449fd4e93d9df04dda9218434b1b5d05457926aa746e371c3bcea1ef3db13b5a0bfddd8b3c279424b64b8a99c354841f32e4e751d5d76b6d780ad4bb1eb0e2c4ea34514616983e38cfa5f0b31be92e06bd2a3d3259234b7225eaf118fc7638eb61b8a11ccd3565a9a59f3a313ae9a7c24f9099825de218ffeea6805e807ed3a8cc35498a19d85247441a82a8cc791670cdf7bf15ccf0221c0c39181c587fccde35c23e540e953ce6359f54459c890f63ce69c7a47a0f4cf5e18e6c1be8a2cbabcf8b039f235cafc226f7a6e5d175a45bd4667b80e10297097ac6f7302d5f895f62e2b1a6718fc97485a5658afe4378744af47b6d9f83ab458056fc38e64878113d40e99c594bb618cf3764c45c5e26e514d9d209c19719aaa0e2e7789290cb249c2dbb5d755a2b0c52527946222e564bf0eea9c6d78edc2dd33f6efdd4ddc2bf94b31709ef511dadef01dac039113a668c001d0599dcd383e0c8411dd872787771dbf5dbc65d5a97ba2056313d67c85348978e4eedf84d03aed427f90daec6e8ba302b479b532a0f73caf0c76f180364b9c58921d11438d1079ace88cbb507ff23a3556335ae8c0d6edd7af893a70a5608a86b343af1698fda9f98f3064bde8874a5242c7a455fb7c97229f4452b25cdc897200ddb4a5d84573677b9fcf2e3d4526f43c9179fd90c517c8511aeaeffcb7b728179ce6646cdcfee8b270509917eb9ca2c17086ca5fe89ec178bb4411b11c05cb003089ce418809c05d506f9c2bbd8ca5e9b0a2deb800581d93188126cfb56ade2f7e133ec2603bd6d9a8a0dce7150eb93dfc8c2d4b7a438f560b4af8bddccd47b5389e543d947030cc52c49997e0661e95aa38929ad15f90c8d393578bdf197856a4afe7995655b1093e278c2d3502522ca75821d044e396deb4e92cef8cca181001e07c0a21a47850f7851dcee990b0ca0ba0f4d0776f74de971f9bcc52a60d5af878020b2f760f6766fcc926c0eaac43869a09b0f2f14d0d3dcae0d2d180d28810e92454e5e4ad0aa7319d4f202122139e52e91a19fdade43331363b1cc128510b93abce5466998de907b8d348eb9c68f0f0a4d7b6d233328b1156d5fe8806ea7275561868df507ff2d80edea9dc3fbd45fb85e0a0f2682d64bab549721544a409ea1366546fcb106901171cfdd07535486aba772cc69486cdd03811865cc5933637407550ea070dba92dc0c91eb570d59f40fd1210abc76824532eae57d86aabf2bd34c98ffd719f1d045a14ebacf4fac4750bcce8dfa232c239c3b2c1f9ecfa5952aff143bc3641c8115162ace4ab70523bb4b0a4f408bf21b2b869eeb611a57c8d922ed0b815255ce9712da0203c9b0ce117dbd24e9133de371fda039df8b231b7a349e3570edd81a296c75e4354c4d438a2b8184f113fc2767d8db78c34f24e1eff983c6e62a9f93b1386542175babf45472bc3c0612c859bd295dcf9ed0181799a271a06163a738f9de2040cade9ed860d2af8b7ea4d2b524db682bdd1d71ebc3cb64086df7ec92e7fa707651d61e078ae87e2cc0d60b58fdded415f8121bbcd78766058904d766e813ae292e4629f08739041252c251dc43e8126cfb9797183587daf1681ce62e70e0778b67374d8dd3d394a682efab18900b0c1cea3d52db19c0e8a55792c3f91aa149e55d9b5bd2d095429381cebf054ee1e37283734559514fbb3b0ba3508bb31becad710b42fa53ba827dd464f5ad4a763c4258a869a85767d36e2e274aba10a6f0026676e344fbbf28350425d704f9b6368e04473cb94dbbc009d5f89919e651699c32cef029b25768f8958d3a3b5003de729d1fc3be0f83f8bb937d0f81807e13fa13257a21c88ca3cebd9f2e881bdb6f02d8ebb7c32d46c75c8615d67ff4550c8a3f7b605af5edc901fca13922ce04bb98c76d69b9d5df4f17baa9edb42c46ba708ee902c0848e69a94804162e4cd6abb513a0bb8008e0086492559a50aafdc4521a31831d08d67a431eccc79b77e2f5bc3f712160f438436fc6fbf0b2258deb815222a81d5236878d2c25630c0a910e0f7883c29c48318f59a14c618b11e0dd3a7fdd77453a825a77a19df883769899634830371636ecaa5997c6354b5e9930fb8204ffca5515f5cd814a4ae6f53cb69ec21c0c0e440ffaeb9920b6ec1b24847135196ae804480b0095d803c4a0853ccaa69a97d95c9f62fa5afb4bd15e3a05d24c5ddde53bbca8d1dec160718f30a7e3853640f46656b214ac85a957f481bfa45f163f41eebedbb860823d4e48dfcddfd9645d505489a4af2c9c34ea5b3346d2f47351ce3c821b552a73039add8a165950a700ac73063ecb1cef4d100c6d276683a2792c52b87b7719751acf3c0319916f9c2d56e87ceed84afb6fbf95e86947824d88ac4972550445c254fe8109a3d3936ddf7f94b84c1082038c5b1fb8ca2c45a27449c55c53e21bf318a573344dc8d216f5bccd1573b28497cc6963ee2400aa95be0af9db933d4932ded5465ab61b38e4d0098b4dbb5d60554355983f22042a1deeeca386a38cba483605ddfe9707f48a72cc37cf8316b3f663c6d08d22bdd5f984eb83df1d475f40a896578a7c6e7ab5f6355d1f1ad709198b71287f330e6a687b3cb38e8bc64a839aa31e3b1fc3fb8bdf8d0daeb8b1a109ac239fb27c00aec99e0fb7cd824a3c66c794fe29b5d3e2c8315142353daec239f48418e184298ecac8c92916c4ec5a3b7758eb6b7000524b6596732a05018cefe51f14489d490cdff71344a17edb89742e2db4418120a4fc076e8b888a0fbe337681354b7a22cca63e640e0e518414a831c921cb7dddcd01228d39ddb0f637a643b3933786680a65240e934758828f5c33345c699a5371dbf6b2433d4b5a2939f5045321dc084dd0f2224012cae772d3514df6964e9a97ecaa272e32d044c91bc357e6ab3916d57bdfad5e924734a4ac79da6f79f07aee0d1fcbd83e38b50d848bf72f88860e637a705b4b42ecac21440070bddf1df51a6676bf4cae6a24f6f16fa5d792ac54dd5673e3d508bf5e89b4ce4ca8dc8d12ab3692eaaf1ab7dd45784825cf040bf231b0ad7d1dfb171c7022ab83c4b0c5096fdfcf2f2fdb2b617203936beaab1fcf26818d44554ed27583ca3e3dfee21866bd5a204bacf950ab67ce6e7960fb1475a406ba43e096ddb472b1de540b5ba4cac9cd42a16a3cc96e6361b84e365921f180462d8535a544ca6b52757fc6acc8e5f427cc1c7b722f938def0bc92cb5b12c910a783034a831811c8e28860df7057f762d5096ea8c235cfb0f2e7106b0c2943d0c367f738214ec47d1b1468c34741b3ddb28acc2c254dbcc7105edc8837aab10ac1809976b6b71e7ec59c251e5a3bee343740b9906904d0164a998bfdfe33802f9532a45f03b147d2cf74da47e9aa0df4", 0x1000}, {&(0x7f00000013c0)="3581f6344ed8baec9db8a630c201226c9bc62172dee1e9fa04b6286b837e5fa8c28c21035fba3c3f2f7cf3f71eb0c72adaba175f50cb6a1a70a6f0b5af60e8af31df0838f2fedcdf06af2b7304b69d8192f438d023f535c9316df073dd5580c792e45afee7745e7359f75339592966bc82f2923a9dacaa3a9a659844ce5ec90af4aa6d1ba506199b863f5d5b5eb4b00bdea5da917ac1cb00aade65618a86903c8bea7ffb4930f6dc18829d225a4815e954c0047f52cc8403c749", 0xba}, {&(0x7f0000001480)="f89704d34784c928b95547e02ac7e7051d9bbe41b54d4280fb5624752d6fc77076e6b36d2b594bbecf0bcf42dedf19fe575c41e53ee031062b2a02f0e7a7b24bd20815d1644f4304084edf8ed85701caefd714dea8", 0x55}, {&(0x7f0000001500)="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", 0xfc}, {&(0x7f0000001600)="5e18701226d08b34b454bb04392b6593515ac806e9365571498258355c084595bf57c3723dbe52d1965341c37ddb5d6680dcf3c3196490fe2f912d0595c3c4db56ea266fcdef42e9c847a7d3ba305a177c3fc366224e099ce0fea0fb564e82a6713ea056dc315c138add5de9ec9a070b1765dfe02773a2ac01fd76f61e86985a7edfeedbfcdc4c07614553d4fd0053f6a89b68ecb7e880afe99ce40173dab97f4cad2b8948a26616fc4ef7587e04641a1f77a2caa3ea9d88635e41e1ac482644e746114b4f2e2b314b2538409d", 0xcd}], 0x6, &(0x7f0000001780)=[@mark={{0x14, 0x1, 0x24, 0x5302}}, @mark={{0x14, 0x1, 0x24, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}], 0xa8}}, {{&(0x7f0000001840)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @empty, 0x4}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000018c0)="7f3e3358fec6e72f35c660b6530365cb2705501cd85028f39526025d0d6391abdee3abc017dcd038a7ff69e506c8e4a5c9b54825f10dd8a05c867c86715703faf14f0b89d50b5b9fa4f0226d483c45c52123ba79916f9bbef134773cd04a73dd7f11f0f50d0136a78f8773270d0ea6a6c33310f0a268f4fe7e8dfbc5a5d8cc710510c490c75de3492c11113c6a0e259ed3357ad8aee4cb22ae705c2a618dbad0212374313bd3d3", 0xa7}], 0x1, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x7e1}}], 0x18}}, {{&(0x7f0000001980)=@rc={0x1f, {0x38, 0x9, 0x2, 0x9, 0xcc, 0x4}, 0xc1}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001a00)="18b4b5e8bea6056c4336370e9287ea41e46eafbcff11bd76f5dad23e7373c0c6f71b5837a2f338a7b4a0221cc9ffc62ad86dbb605f6c4d9ed8814a96b667a0265dc758eef7994110ee3151cd41edfcd6388d8f9a78dd1f91b265e154b8ef85d45aa56294a496b1e11ac2b1cc00da8661fa1e8db4d401f86802079408385ee20c4a28c3dc826e0fd5a2512666a1997680f43d9364ac254a380364f9cd", 0x9c}, {&(0x7f0000001ac0)="53d96ab09cd139be56dd211890d8275ece2da85c8345825f93e3dc4dc5f4af67d7ec39", 0x23}, {&(0x7f0000001b00)="9b0a633679f39ab0499716de", 0xc}, {&(0x7f0000001b40)="74e136b311787a082d98d92ead90ce27c34031b09619968513c8c2ca5a8e65302d074e66d35ef1f5d02192914f8806a82518dfd0688013568d73a54a247b12f7c96aee2cb12a7c4859e1", 0x4a}, {&(0x7f0000001bc0)="3094e7fc9cd8f90935e4ef7b72e58baeb52f2bfb9baf050fa29e5f55c9e5b0acdf6dec657a22d0242aa66dde24455d57e7cc4909bca1db714cd942d020e40f57a89b4738009908e3391940a6f4dd3d66adf575915d1d1fc7a969310a34338427e24dc27b35b74c6b68d3bb0e887bba5d731b", 0x72}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)="33fc054a4c598d5cc4763a63150a5101e70ac2825fb61460b20a0c234dbf2fade01c0ae0e4b034d98847007368efa7d028a26ee9ae28f84787", 0x39}, {&(0x7f0000001cc0)="83d7dbaeaa5773aba03ea51814e35fd1e80944c1b71f3e3b3e897b97a28e4cb5be06d689638a9b95d8598a273dd891413f43b975f9fcc42b4bfa41751aabb4188143415e2250357a02a5e11df8fad4a7e420e9c7ca7d18463b88e59e47", 0x5d}, {&(0x7f0000001d40)="593d49f4265cf5c9c51d8a54f9e1c3a0a9efc149d9e977", 0x17}, {&(0x7f0000001d80)='r', 0x1}], 0xa, &(0x7f0000001e80)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}], 0x18}}, {{&(0x7f0000001ec0)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}, {{&(0x7f0000002040)=@xdp={0x2c, 0x0, r7}, 0x80, &(0x7f0000002440)=[{&(0x7f00000020c0)="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", 0xfe}, {&(0x7f00000021c0)="fb16810bea5fcfa9285298f8ba7323dcae690b06c04eff6ccf9320", 0x1b}, {&(0x7f0000002200)="cdd15ed7577a3bb63498efb18b8af6cf23e3b690459abeaf38d80dc0f4f7835b8fb85118eb6d8e", 0x27}, {&(0x7f0000002240)="52b9b83c5a83203e63488719e73c6368ffef8a92ae29da5b4565ae7df758e6dba58e6e22f4b27d07958673f215f15462ae45a2c1c413acd34773287f0f7a8433870349a34f3831a89f9c8c6a6e73eba03b27fe932412c468a1bdb63298014d1457bf2259e9827f0ee93a9b01d705b924a11e1f9337ed2641471816b7b4f24b6c4e0ea985bc1bfefb049323876ba5221e5262e9ff5353b4aa7e8faff3ded4f8ab7d15c802a58da738f0d5666f1d18ea06bb757be4a71fbd6e", 0xb8}, {&(0x7f0000002300)="46626b4a8c8a22d918ee5dd6989cfd88ea699666977af0d504d1a8ea4c6870c81d138fd8", 0x24}, {&(0x7f0000002340)="7832b06493978cc1a1d681a0518d8e663f6d406e5cd74971649e59a347a1a31292b3e1498ec089b024de50d14e5980264986f2580d43ed122109cf4a4f55ad95abd81caf67cda268f8c9695747ff5e4c4b240431743010c9972db45ca0f736de2094207130923a8d1f7be64c97869f57f5f9087f12fe745a10ad75d3ed0e0d95a12b68350bd08ac2ef99dd1091d23178cbca146eb84f6d7a9e814917653f98b60117352a50e935ed9f4a3b74115f0e21353f487b0c728f277a9ebfae5d724137dca551105433bb9713cde12144ae8914472b44783858585b0adcdb8cfb024fc449dd6f538f7bfa48943e008d7b157b9ae6f853be176f7aae", 0xf8}], 0x6, &(0x7f00000024c0)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}}, {{&(0x7f0000002500)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x2, 0x3, 0x0, 0x1}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="90b420aa96b87a2d594819ce56732cb41b72bde5d7e030339929dba7ade0f09ad3de275306bb3669f43a87790c3185f6c7c5e7e930fae46a192a01be8f0cbee4fea00f784d49ddfd059e2c42cc8337edd216a9bbcfc4efc04749ed4bd99bb56ede19c24ac2eeac7e3f1e62b95d69c3475fad95b9a01faaa0732bcedc225435003d591ace8c872190895c3c0e9d5eb67aa9537740a8d0edb0ee4c9a", 0x9b}], 0x1, &(0x7f0000002680)=[@timestamping={{0x14, 0x1, 0x25, 0x8b4}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0xf7}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x83ec}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xf0}}, {{&(0x7f0000002780)=@sco={0x1f, {0x3, 0x1, 0x3, 0x2, 0x9, 0xc3}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002800)="4ddabda0d32f15cac0f5761f57f341cad37f067dc8d018610a7ac5f2d740f64538f7ab9955ca75b066a4dd6928bce04f52c4a22ebab3f05f0f3f55469fbd474e07acef84c8cc2d2fc214340a2f6caf242a0e13a62bb28c1aa3c4731239e7270340a4f3b7d658afe4eecb958690b2f94c6fb2c55bfc3c4866e52c9892943f23a1be9babe432975cca3cfc8a3e90fadeee8730cc15c29b7fd3a9a7ce8b4a2e40fa7469eab9a0b29800be033c6b4d", 0xad}, {&(0x7f00000028c0)="c4072cb934df9af55ce8252fad91510188b700a7dac58336d602e24438c3ca37e551a606a5a6065bd7b64b812669cf1994f462f8601baf8223c11debe86f1f91d7c82eee0e2f383f4646a68d2b521f11c8365ef1e7f6afeda2801323112962b6f230b8b356d0ea0f618b5d67e78378c7252064bfb3109398a1a752d118564e3f14735447a68648fcac0f54ea9bc8c02f02446ef8972395692227700802f9abeb03e19904efa36fbbe5f0b0c5bf4f1746dca43b6cef4481e28ecf788f84f7ccfee471d78de1b1ff5cc5", 0xc9}, {&(0x7f0000002e40)="ea8505ff08a61bba9584b554976b2260587c29549ba306c40e33dea0722c37652dd2b4efde4c56e194a1a2f3ea0fbf642a320a9c33a36bf903ef028dfe729b74711a8510abd5b871866bd89698f85f203085dc434bf220325873d2a8a1a58a0b02209d539257bf07e22f63d7a96a22546ec5aaa1bd8e20e8d36bbf39090000050000007fad39efb543066750deb2adbf69a349bb60bfa9041bfce9ffc1c4563afd99297e74d93d1f14cebb", 0xab}, {&(0x7f0000002a40)="b98e31f5d49eaa78ea81a55044fbe36d8fb0daeed06da62ff29ce51f6d2ad0a22008161766d96a88df6340aade75e2474b64eb01ecbc129f99d2ef38d95dbdc08b2843b9855430b53ec42e04385048fd837585b665b4db0651bf2bbf7c03bf21a950875b9f58da125c6ed8b2552e5968ec9eb22dd847a6f8c6c1826d34056d2fb05c0f07b80019eac5e222043c07a58b5d53c24fd07b3d05f5900b2d5757626601a248", 0xa3}, {&(0x7f0000002b00)="0758c4aad4d56e86e3c493ecb1c21da0cb31008b27ce913b6217000b050ff58dc49c3a4b0c598440098110caf4ce88c9f62ab4b31b008ab272ec3d30fa01cc7e5d1a877ecc", 0x45}], 0x5, &(0x7f0000002c00)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @txtime={{0x18, 0x1, 0x3d, 0x6c}}], 0x60}}], 0x7, 0x20040060) r9 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) sendfile(r1, r1, 0x0, 0x761f) 11:05:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 11:05:41 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb01000000000000}, 0x63) 11:05:41 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa600}, 0x63) 11:05:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa0e00, 0x0) pread64(r2, &(0x7f00000000c0)=""/197, 0xc5, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x2}, 0x1c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000140)={r6, 0x0, 0x1, 's'}, 0x9) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0xfffe, 0x400, 0x200, 0x8da9, 0x0, 0x5, 0x7f, 0x8, r6}, &(0x7f00000001c0)=0x20) 11:05:41 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe102}, 0x63) 11:05:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:05:41 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb02000000000000}, 0x63) 11:05:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 11:05:41 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa601}, 0x63) 11:05:41 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe103}, 0x63) 11:05:41 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe200}, 0x63) 11:05:41 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xb03000000000000}, 0x63) 11:05:41 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa602}, 0x63) 11:05:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:05:42 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe201}, 0x63) 11:05:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) 11:05:42 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa603}, 0x63) 11:05:42 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc00000000000000}, 0x63) 11:05:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 11:05:42 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe202}, 0x63) 11:05:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:05:42 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc01000000000000}, 0x63) 11:05:42 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe203}, 0x63) 11:05:42 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa700}, 0x63) 11:05:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 11:05:42 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="b207cd8cbfa1232e04e4a56392ae631a817d555d0b3b73df136c6c528fdd78", 0x1f, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x761f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) prctl$PR_CAPBSET_READ(0x17, 0x1) 11:05:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 11:05:42 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe300}, 0x63) 11:05:42 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc02000000000000}, 0x63) 11:05:42 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa701}, 0x63) 11:05:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 11:05:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xc03000000000000}, 0x63) 11:05:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioprio_get$pid(0x0, r4) r5 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r15 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl(r15, 0x20, &(0x7f0000000140)="677ff474f455470fe6863d8a2eb49bed2e604a419e20215802624803a9e815ee3a") sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) setsockopt$inet6_udp_encap(r9, 0x11, 0x64, &(0x7f0000000300)=0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000540)={'vcan0\x00', r14}) fstat(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x3, 0x4e21, 0x0, 0x7, 0x30, 0x1a0, 0x3b, r16, r17}, {0x20, 0x401, 0xdb3, 0x2, 0x9ab, 0x80000000, 0x2, 0x8}, {0x8000, 0x7, 0x2, 0x7}, 0xffffffe1, 0x6e6bbb, 0x2, 0x0, 0x2, 0x1}, {{@in6=@rand_addr="5679b0c5957f4c9744b4f8831e179e8d", 0x4d5, 0x20b71e813b97cefd}, 0xa, @in6=@ipv4={[], [], @rand_addr=0xfffffffa}, 0x0, 0x3, 0x1, 0x8, 0xf7, 0x1ff, 0x7fff}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x5ec) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000000)={0x0, {0xfffffeff, 0x7}}) 11:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa702}, 0x63) 11:05:43 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe301}, 0x63) 11:05:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 11:05:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd00000000000000}, 0x63) 11:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa703}, 0x63) 11:05:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 11:05:43 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe302}, 0x63) 11:05:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd01000000000000}, 0x63) 11:05:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 11:05:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd02000000000000}, 0x63) 11:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa800}, 0x63) 11:05:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x761f) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000000)={0x2, 0x47c0000000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r9 = socket$isdn(0x22, 0x3, 0x10) r10 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4000, 0x0) r11 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r11, &(0x7f0000000100)={0xa, 0x2}, 0x1c) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x8}, {r8, 0x3020}, {r9, 0x2}, {r10, 0x4022}, {r11, 0x20}], 0x5, &(0x7f0000000180)={r12, r13+30000000}, &(0x7f00000001c0)={0x10000}, 0x8) ioctl$UI_END_FF_ERASE(r7, 0x400c55cb, &(0x7f0000000040)={0x5, 0x1000, 0x5}) 11:05:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:05:43 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe303}, 0x63) 11:05:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xd03000000000000}, 0x63) 11:05:43 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa801}, 0x63) 11:05:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 11:05:43 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe400}, 0x63) 11:05:43 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe00000000000000}, 0x63) 11:05:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 11:05:44 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa802}, 0x63) 11:05:44 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe401}, 0x63) 11:05:44 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe01000000000000}, 0x63) 11:05:44 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa803}, 0x63) 11:05:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 11:05:44 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe02000000000000}, 0x63) 11:05:44 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe402}, 0x63) 11:05:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 11:05:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) sendfile(r1, r1, 0x0, 0x761f) 11:05:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 11:05:44 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa900}, 0x63) 11:05:44 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xe03000000000000}, 0x63) 11:05:44 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe403}, 0x63) 11:05:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:05:45 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='cgroup.max.depth\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x2}, 0x1c) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}, {r4, 0x2a1}], 0x2, 0x80) sendfile(r3, r3, 0x0, 0x761f) 11:05:45 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe500}, 0x63) 11:05:45 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa901}, 0x63) 11:05:45 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf00000000000000}, 0x63) 11:05:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 11:05:45 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa902}, 0x63) 11:05:45 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf01000000000000}, 0x63) 11:05:45 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe501}, 0x63) 11:05:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 11:05:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:05:45 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa903}, 0x63) 11:05:45 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe502}, 0x63) 11:05:45 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf02000000000000}, 0x63) 11:05:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x2}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000002740)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000002840)=0xe8) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="48000000000000001000c3a10000000000000000", @ANYRES32=r14, @ANYBLOB="00000000f1ffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r19, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r19, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005c80)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5, [], 0x1, 0x800, 0x0, 0x7}}}}]}, 0x48}}, 0x0) sendmmsg$inet(r2, &(0x7f0000005ac0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x14ee}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000100)="0c32df521cef9e24fcf8198525fd546bf6e2036db071ab264f0b037abec77c61964ed1c159710d3d4b16bfdcc27bc8917b53b349682e66a71f6c379d5207466780b2b14f48a56a15065b7a5dc078ae0f48b74961c475a484a0bd9281b549c1510256b73d56f54ffe8d004ec48e765e3020bdde037617c0", 0x77}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000180)="8a0b47ab87655485f95be8ca2752c862880a25e426d5ae2c06ddce4ed15834a963f7c4d4c2d138756b302eac4a91220aeb3244ae8c46310ba0be55a899c2110eb052925f637e537564043e02b5b722f6", 0x50}, {&(0x7f0000001240)="470e849fed42fdb6e9953c", 0xb}, {&(0x7f0000001280)="903ccde5b6697da8bc8b73de0a9d37114a56e6aacfea6d24c894cef808786f2ca942625d8b68e25c9a425b5f8ec29381aedf5819ef4ee9415541c479e9a9fbf5af1f32cee76614330de6a021cecb1bdfe2728f87bd4f2da82398e25208db50f263892f0749692462893707304a2e6bae4d12cc29b2f7d09051ae5b3971d0a0321ff4ffb63e02c0c088beccfdddc52619e807f13333d25cfa81247e34f854115a403b18b32ad52925c03901c6f7491e71ad", 0xb1}], 0x5, &(0x7f00000013c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x38}}, {{&(0x7f0000001400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000026c0)=[{&(0x7f0000001440)="57e7378d96e81d037be8b55301895bacc0d59a24eeeada6cafd10dc1190d1bb0ddbb1302eca0cdd6d5d2568b81086fcc8c21aeb81afacbbec8f586a0c6ac2da9201a98b1248165cd62a9f6d874c30fca57db7dfbe1723f36fde2513803daf626adc654f945dc086d6e2e0772fd1303", 0x6f}, {&(0x7f00000014c0)="ab33125210c3f3f56f3543580d61b435fd15d2c69684f489953720f844a7f8b31b47d3e3e2b6f0ffb3049bda69900329dfaa62d3fc32dfe6ab65e75317de4cc3e05ff540aafee378f3c9ca37292d4d8f4867daf78e360905673d430e6486ee44dd64010084e907cffc50b97d4eee2771b793a606d0", 0x75}, {&(0x7f0000001540)="4a469431ac78b9faf35f6b628f075a549434ed42aec4cd7ab1f8662b862d", 0x1e}, {&(0x7f0000001580)="18c13421b4c17f177c085d8fad8d1bea5b080355d07e093e624b44d0979e265419d6996ee112ee3e57d57ac216ed2923561fa94569d0c67d4597d46d96d5b1b7a2bd69880f9e269b0dd782b0fdf9e273e9659326fe7d653fd6a330c615e4b0a105ee4ab1ca4dddeb0f41f82ff0158007e13ff03f6dfb29c9136798a7d9a5a9a9e6e58ae51d0a26691ec54b7a03f95eb09f17fc65c823b5532187bbd0", 0x9c}, {&(0x7f0000001640)="8d8dabe0a0cad5bd4a8e50021eafe9d86c4f677e5806be9d2089047dc2b2eac8f636b01ed5d56c8077063ce2992a73ec8d2773891b0d90a066c2422e99d10bd1826054bf86aa1231afc12d10b516369d03952554d4e6d3c206b9bd", 0x5b}, {&(0x7f00000016c0)="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", 0x1000}], 0x6, &(0x7f0000002880)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast1, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @multicast1}}}], 0xd8}}, {{&(0x7f0000002980)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000003c00)=[{&(0x7f00000029c0)="3f12c7769ca3e6205c9976ee78b86b504c7e00b6d98b3ccb5ced8930e90eb1ce5707f3e36ea940b88a31ec9bc479ec68f71c4500a0051d1ba934926c44a20e245bec6c15785ff101a01c5705bea90b4f874791373388777a8923b4269d0c0ebf59421937ba01fd81409e44edf11ef845a90303b00bca08227fc1933d7496e2e44679da1cd4c416ea256b41e4d5f71fb0ce40c2a4ab59ba4e0847175eece188b56d87ec69c68a5d933499d3c1647dbffd45f1d2776d32d0b4ddcd67c0ee", 0xbd}, {&(0x7f0000002a80)="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", 0x1000}, {&(0x7f0000003a80)="b349acddd06e78f4328b0e90ea6e4afd692050d931025e20fa", 0x19}, {&(0x7f0000003ac0)="b9bccbd351db7c909f601afad07ee1aa55cc4f4d195e79c6c705db0908f4c35337a11b1d8f1b6affd1d97b7d55ead68498d08242a6bead18646e52eb1042f15ee273619a756ceef3e6200350d43b09705e98981ddb26418b3fd1d9d8ed862453795f7dade0908cf40a8db710dab4d9ec8518d3b4d15df55d7a0fe94e5201fd73217ef388e75a33db15f2c8a41079fd6124565a80ee8b16c2ec97aa02001a8256a38932f79480868a197f983c34", 0xad}, {&(0x7f0000003b80)="0dab9b29d09b47b1b667b862c009c9353691323d221acec7d91be5e1aff4764673185eb677659a85ef704ab27d02004e509cc14eed69ab6dce9f471627d29558f0112d0863608e658b39d9349e6b312be79ba114bb12b90ced3821baa95d0008c1cb4ae4e43f48d35056def706245a", 0x6f}], 0x5, &(0x7f0000003c80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r19, @loopback, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x12}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r24, @multicast1, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r29, @empty, @broadcast}}}], 0xa8}}, {{&(0x7f0000003d40)={0x2, 0x4e24, @rand_addr=0x800}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003d80)="23833fa63bef2d0a6bde8370c8b19b985d980547c3bdf16758541a592ba105ca4b0ccd26e48e7ef5a4e5e23d63b11f45b0183856357df3498b026002cab46acd167cbdf576c3cfe195ad6b274d025fdd2e93d9c16821f23ad0197a92db272d68a6259e57c2d84df4788bf828a4585ff6aa3dcc9f2936083e75433aebd18ccccfbc2e4e0d89b9323524715b35925f1099d9f09d162c7318559c4f38e338941fab4090b492e933cde3371d33b4d5a64ee4d92e77e72d2fff26d3528d5f9f4fcfd1", 0xc0}, {&(0x7f0000003e40)="58e416a6b08c6160329c088b28c8b06cb118fa4376945181c9bf090b205d4c0590227ea3578e8851f8", 0x29}, {&(0x7f0000003e80)="c19c49ca7e", 0x5}], 0x3, &(0x7f0000003f00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r34, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000003f40)="4d66e181f5b942050167004c2353c476c795a3b1786a7ee21a681b97094cc25be1b2e5710c45bc07650d5d", 0x2b}, {&(0x7f0000003f80)="7b8307952238c167d4f9e60f37f6fccff9c1630ed56a98fc63055a773acfc1428d8ab734854ce881159fecec2654e1ddc0622eb913ff97b2a54f054ec14ad2c1bc1d5e1433fe03dec591666f81c281d013ec68e871b140a295ce6a920e7c483a9fc3225e76a1c665318fc3ac12a8602c37a2ad26d0f0adf79035b0bbd428a59a439dbff083250ac4c30d069dc6af562e8c376f5c53ce114d59a69b13806aed0d27f2b09c3cdf9160463d4571babcd788f5331225835113ba4ace6c8c96479e90f3a29bb3d84c4ddaa2b765e099d49cb435b451f717997479ee348782b1bd6fa8f83d753310adcb774125bc1c5166c9cefb4ceebe8a", 0xf5}, {&(0x7f0000004080)="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", 0x1000}, {&(0x7f0000005080)="ba1b5977386ed5bc30b761fe2986ce2235db6a8f593c9ce065d2fa6d1cfdb781104733cd62f3e4353f0fd47dc355d8b070476ce8c7357c5a70dac4416ed580be75aac52402878d7ab4f82af48d82780a2b5537acd6cc51d76cc29e0c09a0a668f059096ffb76b936f987c8a56c8492ee9e699f1c06f4c44b7aee9d6cf3ca82e3576878a6", 0x84}, {&(0x7f0000005140)="374e7d1eda32e1703c34243b4bd621", 0xf}, {&(0x7f0000005180)="751af78e7399a74304eaaf3152b1bb03eb4c31763182ae237392ae9b353b502280bdb926ca6060755134f5d1929975fa6003346eeb486446fe731dfcf91c11cacd68223a98d81ccea61ec39335f10b0882c8245b6ab340bcae707a1a1fe4cdae704692e2aab32da0ce451685f6e19a0d3a5350945f968ce4cac5cfe6d720311558787866f764109825ab526ba3cca456e71340dccc95a57686c70a50efd30c4a96ffe4fe92c8c0d9707c678f34c349faa25452a94aeddce0cdb090c9c7", 0xbd}], 0x6, &(0x7f00000052c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x6, 0x5, 'a\'m'}, @timestamp={0x44, 0x20, 0xbf, 0x0, 0xb, [{[], 0xeb89}, {[], 0xfff}, {[], 0x2}, {[@empty], 0x10001}, {[], 0x8}, {[], 0x2}]}, @timestamp={0x44, 0x2c, 0x6, 0x1, 0x6, [{[], 0x3}, {[], 0x7fff}, {[@remote], 0x8000}, {[], 0x8}, {[], 0x91}, {[], 0x8613}, {[], 0x4c}, {[@local], 0xea3f}]}, @ra={0x94, 0x6, 0xfff}, @ra={0x94, 0x6, 0x4}]}}}], 0xe8}}, {{&(0x7f00000053c0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000005500)=[{&(0x7f0000005400)="af20751048d43fd8344e129d0128dea886701408187fc7b4c868f0ff104a3e530efee2aa29796db52ed366813c951f5508ba544f9054cfa8f73a44e8ff9e8410fbd32486f6fc45bfc04742360690aca1c73635734d6cb266d0efe58faae07e523b8a2168b1311615a75d09c664b88f7dcc2569db7afd0a99a5c9a7a15eda628059c80855738bf3a96cffdb42196dd11f2b52af59f0f2e6488d9a566bf24890d79cd6ba7831292680a288d55394f70079078713cda84bacf05e509082527f6a00eb657f5c663cb8ef31aeb85821541adc95bbe0129afba12d888eb97c6b55de803ac82e27c86d5cda", 0xe8}], 0x1, &(0x7f0000005540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x48}}, {{&(0x7f00000055c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000005a00)=[{&(0x7f0000005600)="f9e71742b51743afa920f10e7f5312a5d2f234e62a4f956f72cbbf836238e30a1ef518ecc35490c455dda70e8374eaeb", 0x30}, {&(0x7f0000005640)}, {&(0x7f0000005680)="0be9ae27e1b373bd092bc020d09a69734c8a7d5b0ddde46b99aed9d3350389da77123fe21129ed97fa367f7dedc9e93a6e20fb7af2f08524c598fa2701891f2177122668daea66555970693f1ed4a5b7383678fd70d05c48cace0f55", 0x5c}, {&(0x7f0000005700)="82a1638b467ba261ba5152b30575467b423213ded68917a1a0b61188a1e962a1742b9019cc46af73fd27dd6a1fe10814b3569244e353801e9dfbd551d3bccd7fe50c2d90f22f3113f70a49d64a6bed944675c55faaa5449326d76376ac06dc930d2574a53142071f652388bf08b7d457c9933de1baa24815f79c6b231807b82b383ea5aa92a49519ca6db6c84f41b0e4dbe67f1d2931630587b195ace7a8a2de78227d9414f29f313e389a04305d3a69876f575a119f0baea7bcd43138087fbade84945ebd34412cf7099ad6b87cbb749de290920796d991dd970b80bdd0fbc7cce5989a682f21", 0xe7}, {&(0x7f0000005800)="012d197d0a4473700867f510d124ab3e590fee4f19a7ca3d2e33bdbc30179f7fd05ebcf62a441df6efcf3ead4c924649fb333258b0d19daae444f5eb3174ab661ac9171eb6870a50a68e2365eb781a9f86b8cc9f3bd11d09c91d388cbf80f9df154322f2e71f2e3ffd20773bbccb6a62fc92672107c34ebea6ee862b47cc69796c5b77260d63a6dbcec05121a058b0e776082a09a239d625f97a9aa9d3f7ce4fbec03df49d", 0xa5}, {&(0x7f00000058c0)="d8a04bc02c24d346d90ca7d07b791202aeec79040a9a36495e839fd3dce98954bbcac34a59cb49cb8ee492e3fd48daec6eec30ba15a8c5d7b5bb487abe97fd8e2db54fcbb3953e9cdb8c", 0x4a}, {&(0x7f0000005940)="0b090d555c528af91275e7b50098a9945058903a754177b395afd71d1f5d470d674f5d1f3048a9838f2ed7ff79e089b88df355bb8a409ba19bb04d59a494bf7f05bb2f36d1e0679ae38d7dc87920fb42eb3fbda55e37e5715539436142cba13ed8ff1d770e680dcc41d28b09c5d6a145f2095481c78d08e9084ac8ef6aa62fda6ac191ca449c1a9c761cbc160207ae9d49f6629d7d779dcce7837a010d45d9c7828f37f49b06", 0xa6}], 0x7, &(0x7f0000005a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x40, 0x0, 0x6, [{[], 0x64bc}, {[], 0x895}, {[], 0x2}]}]}}}], 0x38}}], 0x7, 0x4800) sendfile(r1, r1, 0x0, 0x761f) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/89, 0x59) 11:05:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 11:05:45 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaa00}, 0x63) 11:05:45 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe503}, 0x63) 11:05:45 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0xf03000000000000}, 0x63) [ 2527.939871][ T8235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8235 comm=syz-executor.2 11:05:45 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaa01}, 0x63) 11:05:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 11:05:46 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xe600}, 0x63) 11:05:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000002740)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 11:05:46 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xaa02}, 0x63) 11:05:46 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:pam_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c8.c1023', 0x20, 0x1000000000000000}, 0x63) [ 2528.288447][ T8235] kasan: CONFIG_KASAN_INLINE enabled [ 2528.294204][ T8235] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 2528.302383][ T8235] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 2528.309448][ T8235] CPU: 0 PID: 8235 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 2528.316896][ T8235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2528.326957][ T8235] RIP: 0010:__list_del_entry_valid+0x85/0xf5 [ 2528.332943][ T8235] Code: 0f 84 e1 00 00 00 48 b8 22 01 00 00 00 00 ad de 49 39 c4 0f 84 e2 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 75 53 49 8b 14 24 4c 39 f2 0f 85 99 00 00 00 49 8d 7d [ 2528.352542][ T8235] RSP: 0018:ffff888053417450 EFLAGS: 00010246 [ 2528.358596][ T8235] RAX: dffffc0000000000 RBX: ffff88808fe4c040 RCX: ffffffff815a260a [ 2528.366550][ T8235] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff88808fe4c3a8 [ 2528.374512][ T8235] RBP: ffff888053417468 R08: 0000000000000004 R09: ffffed100a682e7d [ 2528.383161][ T8235] R10: ffffed100a682e7c R11: 0000000000000003 R12: 0000000000000000 [ 2528.391116][ T8235] R13: 0000000000000000 R14: ffff88808fe4c3a0 R15: ffff88808fe4c300 [ 2528.399072][ T8235] FS: 00007fb87b9f4700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 2528.407984][ T8235] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2528.414551][ T8235] CR2: 0000001b31a3a000 CR3: 000000008bbda000 CR4: 00000000001406f0 [ 2528.422512][ T8235] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2528.430466][ T8235] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2528.438418][ T8235] Call Trace: [ 2528.441698][ T8235] cbs_destroy+0x7d/0x2a0 [ 2528.446011][ T8235] ? cbs_init+0x25d/0x450 [ 2528.450321][ T8235] ? cbs_dequeue_soft+0x410/0x410 [ 2528.455331][ T8235] qdisc_create+0xbc6/0x1210 [ 2528.459907][ T8235] ? tc_get_qdisc+0xc10/0xc10 [ 2528.464568][ T8235] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2528.470791][ T8235] ? htb_search+0x147/0x1a0 [ 2528.475290][ T8235] tc_modify_qdisc+0x524/0x1c50 [ 2528.480130][ T8235] ? qdisc_create+0x1210/0x1210 [ 2528.484978][ T8235] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2528.491204][ T8235] ? qdisc_create+0x1210/0x1210 [ 2528.496039][ T8235] rtnetlink_rcv_msg+0x463/0xb00 [ 2528.500963][ T8235] ? rtnetlink_put_metrics+0x580/0x580 [ 2528.506420][ T8235] ? netlink_deliver_tap+0x22d/0xbf0 [ 2528.511699][ T8235] ? find_held_lock+0x35/0x130 [ 2528.516461][ T8235] netlink_rcv_skb+0x177/0x450 [ 2528.521215][ T8235] ? rtnetlink_put_metrics+0x580/0x580 [ 2528.526661][ T8235] ? netlink_ack+0xb30/0xb30 [ 2528.531236][ T8235] ? __kasan_check_read+0x11/0x20 [ 2528.536249][ T8235] ? netlink_deliver_tap+0x254/0xbf0 [ 2528.541541][ T8235] rtnetlink_rcv+0x1d/0x30 [ 2528.545942][ T8235] netlink_unicast+0x531/0x710 [ 2528.550693][ T8235] ? netlink_attachskb+0x7c0/0x7c0 [ 2528.555788][ T8235] ? _copy_from_iter_full+0x25d/0x8a0 [ 2528.561146][ T8235] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2528.567370][ T8235] netlink_sendmsg+0x8a5/0xd60 [ 2528.572127][ T8235] ? netlink_unicast+0x710/0x710 [ 2528.577049][ T8235] ? tomoyo_socket_sendmsg+0x26/0x30 [ 2528.582315][ T8235] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2528.588548][ T8235] ? security_socket_sendmsg+0x8d/0xc0 [ 2528.593987][ T8235] ? netlink_unicast+0x710/0x710 [ 2528.598907][ T8235] sock_sendmsg+0xd7/0x130 [ 2528.603307][ T8235] ___sys_sendmsg+0x803/0x920 [ 2528.607969][ T8235] ? copy_msghdr_from_user+0x440/0x440 [ 2528.613418][ T8235] ? __kasan_check_read+0x11/0x20 [ 2528.618429][ T8235] ? __fget+0x384/0x560 [ 2528.622572][ T8235] ? ksys_dup3+0x3e0/0x3e0 [ 2528.626978][ T8235] ? __fget_light+0x1a9/0x230 [ 2528.631636][ T8235] ? __fdget+0x1b/0x20 [ 2528.635687][ T8235] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2528.641909][ T8235] __sys_sendmsg+0x105/0x1d0 [ 2528.646480][ T8235] ? __sys_sendmsg_sock+0xd0/0xd0 [ 2528.651498][ T8235] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 2528.656937][ T8235] ? do_syscall_64+0x26/0x760 [ 2528.661598][ T8235] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2528.667656][ T8235] ? do_syscall_64+0x26/0x760 [ 2528.672314][ T8235] __x64_sys_sendmsg+0x78/0xb0 [ 2528.677065][ T8235] do_syscall_64+0xfa/0x760 [ 2528.681560][ T8235] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2528.687430][ T8235] RIP: 0033:0x459a09 [ 2528.691305][ T8235] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2528.710887][ T8235] RSP: 002b:00007fb87b9f3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2528.719276][ T8235] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 2528.727228][ T8235] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 000000000000001b [ 2528.735181][ T8235] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2528.743134][ T8235] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb87b9f46d4 [ 2528.751087][ T8235] R13: 00000000004c7933 R14: 00000000004dd328 R15: 00000000ffffffff [ 2528.759052][ T8235] Modules linked in: [ 2528.763688][ T8235] ---[ end trace be1ebbae887ec78b ]--- [ 2528.769211][ T8235] RIP: 0010:__list_del_entry_valid+0x85/0xf5 [ 2528.775241][ T8235] Code: 0f 84 e1 00 00 00 48 b8 22 01 00 00 00 00 ad de 49 39 c4 0f 84 e2 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 75 53 49 8b 14 24 4c 39 f2 0f 85 99 00 00 00 49 8d 7d [ 2528.794886][ T8235] RSP: 0018:ffff888053417450 EFLAGS: 00010246 [ 2528.801009][ T8235] RAX: dffffc0000000000 RBX: ffff88808fe4c040 RCX: ffffffff815a260a [ 2528.809015][ T8235] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff88808fe4c3a8 [ 2528.817026][ T8235] RBP: ffff888053417468 R08: 0000000000000004 R09: ffffed100a682e7d [ 2528.824998][ T8235] R10: ffffed100a682e7c R11: 0000000000000003 R12: 0000000000000000 [ 2528.833007][ T8235] R13: 0000000000000000 R14: ffff88808fe4c3a0 R15: ffff88808fe4c300 [ 2528.841010][ T8235] FS: 00007fb87b9f4700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 2528.849969][ T8235] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2528.856598][ T8235] CR2: 0000001b31a3a000 CR3: 000000008bbda000 CR4: 00000000001406f0 [ 2528.864574][ T8235] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2528.872583][ T8235] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2528.874776][ T3889] kobject: 'loop5' (00000000508d4426): kobject_uevent_env [ 2528.880584][ T8235] Kernel panic - not syncing: Fatal exception [ 2528.882173][ T8235] Kernel Offset: disabled [ 2528.899654][ T8235] Rebooting in 86400 seconds..