f5add04302a20af01f134e8118dbf0c98112c2624e102208d305429b8a22beb9950d88363aaca7d852fddaa0832ec078d55c48a33dbb2ed3069e34ced88ce3b9ed4a1952b84f29aea3c45106ff893b23cadf725ac36c2d642482770e88bc49cae88fb0683c406e9ca0b3dc7f7c1415503095f48d8f245be30201bdd1cb"]) setuid(0x0) 11:38:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) 11:38:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000000)={0x8}) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) ptrace(0x104207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x7, 0x80, 0x0, "84e3e033ff1db211896631041bc9c56177efc74221a8aa231360d17d3a299a3f"}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) ioctl$int_out(r2, 0x5460, &(0x7f00000000c0)) setuid(0x0) 11:38:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) tgkill(r2, r2, 0x3a) 11:38:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = gettid() perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x3, 0xdf, 0xa15a, 0x1, 0x0, 0x800, 0x80800, 0xe, 0x6, 0x7174, 0x10000, 0x0, 0x1, 0xff, 0x8001, 0x5, 0x7, 0x5466, 0xfffffffffffffff7, 0xe7, 0x3f, 0x140000000000000, 0x400, 0xfffffffffffffffc, 0x8, 0x0, 0x401, 0xff, 0x31c, 0xfffffffffffffff9, 0x1, 0xfffffffffffffeff, 0x4, 0x9, 0x7, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4, 0x5, 0x1, 0x7, 0x7, 0x7ff, 0x10000}, r4, 0x1, r1, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) 11:38:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x121000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x90000014}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getpid() ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={'\x00', 0x3}, &(0x7f0000000040)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) tee(r0, r1, 0x1, 0xf) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = gettid() perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x3, 0xdf, 0xa15a, 0x1, 0x0, 0x800, 0x80800, 0xe, 0x6, 0x7174, 0x10000, 0x0, 0x1, 0xff, 0x8001, 0x5, 0x7, 0x5466, 0xfffffffffffffff7, 0xe7, 0x3f, 0x140000000000000, 0x400, 0xfffffffffffffffc, 0x8, 0x0, 0x401, 0xff, 0x31c, 0xfffffffffffffff9, 0x1, 0xfffffffffffffeff, 0x4, 0x9, 0x7, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4, 0x5, 0x1, 0x7, 0x7, 0x7ff, 0x10000}, r4, 0x1, r1, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) 11:38:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = gettid() perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x3, 0xdf, 0xa15a, 0x1, 0x0, 0x800, 0x80800, 0xe, 0x6, 0x7174, 0x10000, 0x0, 0x1, 0xff, 0x8001, 0x5, 0x7, 0x5466, 0xfffffffffffffff7, 0xe7, 0x3f, 0x140000000000000, 0x400, 0xfffffffffffffffc, 0x8, 0x0, 0x401, 0xff, 0x31c, 0xfffffffffffffff9, 0x1, 0xfffffffffffffeff, 0x4, 0x9, 0x7, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4, 0x5, 0x1, 0x7, 0x7, 0x7ff, 0x10000}, r4, 0x1, r1, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) 11:38:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0062a2aa", @ANYRES16=r1, @ANYBLOB="000229bd7000ffdbdf250d000000480003000800030002000000080007004e23000008000500e0000001080007004e2100000800010003000000080005000000000714000600fe8000000000000000000000000000bb"], 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x20000080) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r1, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0062a2aa", @ANYRES16=r1, @ANYBLOB="000229bd7000ffdbdf250d000000480003000800030002000000080007004e23000008000500e0000001080007004e2100000800010003000000080005000000000714000600fe8000000000000000000000000000bb"], 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x20000080) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) tee(r0, r1, 0x1, 0xf) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) 11:38:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0062a2aa", @ANYRES16=r1, @ANYBLOB="000229bd7000ffdbdf250d000000480003000800030002000000080007004e23000008000500e0000001080007004e2100000800010003000000080005000000000714000600fe8000000000000000000000000000bb"], 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x20000080) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x1ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x2000000, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x1400000000000}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0xaca}}], [{@fowner_gt={'fowner>', r3}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000240)={{0x77359400}, {r5, r6/1000+30000}}, 0x0) setuid(0x0) 11:38:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r4 = dup3(r2, r1, 0x80000) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r3) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0xffffffffffffffff, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) setuid(0x0) 11:38:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) write$UHID_CREATE2(r2, &(0x7f0000000840)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x9c, 0x9, 0x1, 0x1, 0x0, 0xb2ab, "05fedf161c72f2f01f74e30ed7275637ba9d4faf3253ac6a7a587c7a7bc705592f135f30a26f1563d13f09ac2620d28a257154f164e995d5001cfd1ffd91b27f06f18e310a411250ed5c325aa47e49ca6dfbf3a1e00bf3a534bbe278c074d3d601c7fddf9abcc11574b7c231a69b0520fe5ccb54c63d086cc3c099408994e1377172a5e94d1a25ab9eefd90ac657ee799c44f001ac5c65817b9337f6"}, 0x1b4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) ioprio_get$pid(0x1, r3) setuid(0x0) 11:38:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x2000000, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x1400000000000}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0xaca}}], [{@fowner_gt={'fowner>', r3}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000240)={{0x77359400}, {r5, r6/1000+30000}}, 0x0) setuid(0x0) 11:38:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fcntl$getown(r0, 0x9) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) write$UHID_CREATE2(r2, &(0x7f0000000840)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x9c, 0x9, 0x1, 0x1, 0x0, 0xb2ab, "05fedf161c72f2f01f74e30ed7275637ba9d4faf3253ac6a7a587c7a7bc705592f135f30a26f1563d13f09ac2620d28a257154f164e995d5001cfd1ffd91b27f06f18e310a411250ed5c325aa47e49ca6dfbf3a1e00bf3a534bbe278c074d3d601c7fddf9abcc11574b7c231a69b0520fe5ccb54c63d086cc3c099408994e1377172a5e94d1a25ab9eefd90ac657ee799c44f001ac5c65817b9337f6"}, 0x1b4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) ioprio_get$pid(0x1, r3) setuid(0x0) 11:38:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x2000000, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x1400000000000}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0xaca}}], [{@fowner_gt={'fowner>', r3}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000240)={{0x77359400}, {r5, r6/1000+30000}}, 0x0) setuid(0x0) 11:38:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x3, r3}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fcntl$getown(r0, 0x9) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0x0, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x3, r3}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) fremovexattr(r5, &(0x7f0000000000)=@random={'user.', '\x00'}) setuid(0x0) 11:38:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x3, r3}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0x0, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c040000", @ANYRES16=r4, @ANYBLOB="000325bd7000fddbdf2507000000080004000400000040000300080004000700000008000400001000000800080009000000080003000300000008000500e000000214000600fe8000000000000000000000000000aa"], 0x5c}, 0x1, 0x0, 0x0, 0x4890}, 0x4000) write$P9_RREMOVE(r2, &(0x7f0000000600)={0x7, 0x7b, 0x2}, 0x7) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f00000008c0)=0xc) lstat(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000000f80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000f40)={&(0x7f00000009c0)={0x560, 0xc, 0x5, 0x0, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x7}, [@nested={0x1ac, 0x7, [@generic="68d6abf4c2aaa287b22882c0ba1a0225d7327c93b409fa961d0aaa6ffd9bae8e9d5829506e1614256c60a4bed3160d6746011e61d257b305c9c9014894d948d184dbca7ff87c51813416362ce810b24954873293b011a3c33e2ba5a8e6be8e40ab4cce0d7e00dc70c28bc24ccac8a0bb0c98467841af9570b27dcdfd91dfcc1ec43988d560a2f36f1c08f8b549467d8663194bf4730e9ea6db0b05b05eeb307f463fd44e4245c8aad41b7f180842559dcc13d53494b8011686ef324147", @generic="9d7094b4f3f8dd7a052eb855fe1b92a9794294567ace9b99e62a867569606d5d09b6de21bdfc7a90d9a2269ac3cf0e3be7a1f79ce9bfc2b45ded10f0d146c5018def0d0b268b6ee10e0734752912f41601fb7b82b07288b7c68ac4faeb7ad2b9b13f78d346e05d85b1e20049a3766aaae16b074fef6b294e7bcb5e4bfaff770cdc080b97423f4015f6305a85b0e1f69b48d5feb8aa5ad41a93472f775b024f2966452d5d8b2c03572a7c8c0793b864b409fe2835bf94bb45e1ede3243e8204199d8d30284ff59ede9d2ed63bc65e99dd6b66dbc44e5467157c6b1aa3f906575511b7467edb765776"]}, @typed={0xa8, 0x94, @binary="1a0eda7921f28429abcc7244795b777f553611bd73e6d2666cbd0a1851766fcc507c961dfce7293d812d8cc81369af9c6b03153573c99334ba510b1de16b69fb3b374bdd1bbe223147be49a8fd74263d99a3999545118e1a5f6172c923fb01744b732a6def67d51de3222d055ee4db67b629642e6cee8eef50b776b0178037c10b45ac97bc89901947308aa3422df21bafd7d29644a37317da00ffffc994b76b8ac6ff"}, @nested={0xa0, 0x3e, [@typed={0x8, 0x2a, @str='\x00'}, @typed={0x8, 0x31, @uid=r7}, @typed={0x8, 0x73, @ipv4=@rand_addr=0x7f}, @generic="0e2f1eb835e5d341a0d59c2bb29703b4ac50acdd", @typed={0x40, 0x71, @binary="49acc08d55d9d8a3f67f9c05e43e4ff14c887eddbfd3b82eeba7c43b40e3634538dbcf51da4cd06e44ebb326f49d7383feb3efe25e5e23ab0a"}, @typed={0x8, 0x45, @fd=r2}, @typed={0x8, 0x12, @ipv4=@rand_addr=0x100000000}, @generic="847752d693f8490f3ab7aff56c29ed2f9ca7bcd33975cca747f23a563552c2"]}, @generic="64f750bd158067f5a1f5be85d5863ae32453e9566c724539cadbda728c2f845593455d9f028deed69fddf7f8a80d46380108a1e8ffa05aec757933eb04a8110710f4646317d967d4b51fc1c40b7403621e8f000dec286d14823e02752235f404d1a6b6b258c55326543141c017f1980224264c0ba978f3b7ed902d15ba69e35a2af20504d5b6f10aa1d62393d664132e12cb829dfdb5beb58a996d5f3b608ae8097dd1f665260c0de822adccc944f2117caac2df1646362c9e9b24d559671e4098967adb54c4a728dc399903800f8125f4355e342c571db659d4ba1b7d03117dc482f8e6e1d5703352fef007582c0656ddbf93", @nested={0x150, 0x66, [@typed={0xc, 0x71, @u64=0x4}, @generic="594b873614ec271e495bdbf7ebd1f1dd2c0963f1445c156c1232fe69e76b77637f7407d240136ff2a6cf692588f04aeb50216698741c56e52acfee5e8436532ca3981a7196a0f660abdb142e5a9e95c1646e5cc8fd947c65bf8bb12f5660303116d40b66d9671baba7b5b1215a0a91def841ff1b7e7791180feb6a1b6bbc7850dd0f9cfd7fec45bb502d2b3198caec085ce5b43839ffb8b50cca9f0be80c4cd66d2887e1e636", @typed={0x14, 0x6d, @ipv6=@ipv4}, @generic="90b8f1fecf7b1b00df3bf972841ab6434c43cb873208f11f6cb9d399221ab9ef2d7e0bf4b9adf78ffcca39b883e850cdb6ce8064bf9444eb80e998cc936deaba23f76f6e6175d17af2445cb76ddeb539683cb4b5213e6f193ab0033cc9af8edf470a19ad38ada57e32e10e295c8c1a8889096d48bb3c90256dfe39948c", @typed={0x8, 0x11, @uid=r8}]}, @typed={0x14, 0x3e, @ipv6}]}, 0x560}, 0x1, 0x0, 0x0, 0x20000800}, 0x4010) accept4$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000580)=0x1c, 0x80800) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r9 = fcntl$getown(r0, 0x9) ptrace(0x4207, r9) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000000)=""/204) pwrite64(r1, &(0x7f00000003c0)="29ded7656e8c43afa73f84debdc1f553e5f30f498332833bc688633110a52cda4b2e611f0df8dca96aeadd0574ce59c2719eaeaca1a932ba1ffc606a57e67ec876d24ec15157f2e2e10407058a1e94712acdf43eec979c8f51eb8f28ae3085b8f5338837a8a2537913a71072055cac1da18da66e2a59706b7247e0919e2d672faafc2f3223b05d314c7399e2661ff584d14d643517910cd88151c6b342920d68efc315b610afd3685f5062ab62cdf6801ac7298c36fb8e675053772b7c5d4e0844de7bde86de4392a4d6bcb0de153ed89b772abfb7b78b684657b32b548b1bc5f59e3478cffb52cdae259ffd1239555efda63c2c", 0xf4, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) write$cgroup_int(r1, &(0x7f00000007c0)=0x8a, 0x12) r10 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r10) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x3, r3}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000000)=[0x6, 0x48e7]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = fcntl$getown(r0, 0x9) ptrace(0x4207, r6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r7) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r8) [ 247.718126] audit: type=1400 audit(1539430698.147:31): avc: denied { ioctl } for pid=14021 comm="syz-executor0" path="socket:[49394]" dev="sockfs" ino=49394 ioctlcmd=0x5401 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 247.764922] audit: type=1400 audit(1539430698.197:32): avc: denied { getopt } for pid=14021 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:38:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setuid(0x0) 11:38:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='mountinfo\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xbd, 0x4000) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000003c0)=""/160) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(r2, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x1400) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{0x8, 0x2, 0x1000, 0xff}, 'syz0\x00', 0x3f}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='mountinfo\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xbd, 0x4000) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000003c0)=""/160) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(r2, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x1400) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{0x8, 0x2, 0x1000, 0xff}, 'syz0\x00', 0x3f}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setuid(0x0) 11:38:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='mountinfo\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xbd, 0x4000) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000003c0)=""/160) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setuid(0x0) 11:38:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setuid(0x0) 11:38:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setuid(0x0) 11:38:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setuid(0x0) 11:38:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setuid(0x0) 11:38:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) ioctl$TCSBRKP(r1, 0x5425, 0x4) 11:38:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace(0x4207, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nfsfs\x00') getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1007ffe}, {0xfffffffffffffffd, 0x4000000008ae}]}) r4 = add_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000840)="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", 0x1000, 0xfffffffffffffff9) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000240)="b92bcbd4a50a08d4c298db51f67013eb127a65be0f6b3ea557a519f0b845f392440d3670d19a755d27bc2a70d9d6f227787f0f9a076e4919c39d25e712d2f2af", 0x40, r4) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) dup(r2) setuid(0x0) 11:38:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) get_thread_area(&(0x7f0000000000)={0x2, 0xffffffffffffffff, 0x4400, 0x8, 0xffff, 0x800, 0x9, 0x7, 0xfffffffffffffff9, 0xfff}) 11:38:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setuid(0x0) 11:38:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x8000) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={'\x00', 0x1}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000740)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000940)={{{@in=@multicast1, @in=@local}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) getresuid(&(0x7f0000000600), &(0x7f00000007c0), &(0x7f0000000a40)) getuid() stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) getresuid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000d80)=0xe8) setuid(r7) 11:38:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) ioctl$TCSBRKP(r1, 0x5425, 0x4) 11:38:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x64041, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendto$packet(r4, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x103000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ptrace(0x4207, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000180)={0xffff, 0x1f, 0x1, 0x200, 0x6, 0x8, 0x10000, 0x3, 0xffff, 0x100000000, 0xffffffffffffffff, 0x6}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000140)=0xe8) setuid(r3) 11:38:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x2, 0x7, 0x2, 0x800, 0x0, 0x5, 0x810, 0x0, 0x2, 0x6, 0x4, 0x8e, 0x9, 0x4, 0x3ff, 0xfffffffffffff001, 0x401, 0x3, 0x101, 0x7, 0x10001, 0x5, 0xc61, 0x1, 0x81, 0x8, 0x5, 0x80000000, 0x8001, 0x7d9, 0x5, 0x8, 0x80, 0x4, 0x1, 0x5e, 0x0, 0x7f, 0x2, @perf_config_ext={0x7fffffff, 0x6}, 0x1000, 0xf6, 0xff, 0x7, 0x0, 0x4, 0x3}, r3, 0x10, 0xffffffffffffffff, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x3, 0x4, 0x10000, 0x1f}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001400090100000064000000000a000000266dc57f489f4257b5b95a7dca2c064d8a7f1d1cda7342fa0cc8dad731d617c7b29042143d89ed38d4af16b9ca27b1166ae7e23908a3688527af76f2405eafd048f5b879c921b6fbeac4c4116c828524e3a0a1c8840eae72fa566cdca28fd064e334484d8c39fc5fb15451ecab1c2a86759dfc4e1734dc2ab72c2c879136da7ad516cd5328e4713049f1366e9f49abdfc2bb28e70e527a8db803efa1712d1b3c04384c7d3f0cf30f43441c9f154c3d45aa7268117b399a44f532ee3cc36131de759b2433c5c91ee202d235", @ANYRES32=r10, @ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x2c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = dup(r6) setsockopt$inet6_tcp_int(r11, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) 11:38:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000040)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x3ef, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) [ 251.113036] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 11:38:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001400090100000064000000000a000000266dc57f489f4257b5b95a7dca2c064d8a7f1d1cda7342fa0cc8dad731d617c7b29042143d89ed38d4af16b9ca27b1166ae7e23908a3688527af76f2405eafd048f5b879c921b6fbeac4c4116c828524e3a0a1c8840eae72fa566cdca28fd064e334484d8c39fc5fb15451ecab1c2a86759dfc4e1734dc2ab72c2c879136da7ad516cd5328e4713049f1366e9f49abdfc2bb28e70e527a8db803efa1712d1b3c04384c7d3f0cf30f43441c9f154c3d45aa7268117b399a44f532ee3cc36131de759b2433c5c91ee202d235", @ANYRES32=r10, @ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x2c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = dup(r6) setsockopt$inet6_tcp_int(r11, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) 11:38:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001400090100000064000000000a000000266dc57f489f4257b5b95a7dca2c064d8a7f1d1cda7342fa0cc8dad731d617c7b29042143d89ed38d4af16b9ca27b1166ae7e23908a3688527af76f2405eafd048f5b879c921b6fbeac4c4116c828524e3a0a1c8840eae72fa566cdca28fd064e334484d8c39fc5fb15451ecab1c2a86759dfc4e1734dc2ab72c2c879136da7ad516cd5328e4713049f1366e9f49abdfc2bb28e70e527a8db803efa1712d1b3c04384c7d3f0cf30f43441c9f154c3d45aa7268117b399a44f532ee3cc36131de759b2433c5c91ee202d235", @ANYRES32=r10, @ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x2c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = dup(r6) setsockopt$inet6_tcp_int(r11, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) 11:38:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x2c, 0x1c, 0x300, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x0, 0x0, r4, 0x52, 0x8, 0x1}, [@NDA_PROBES={0x8, 0x4, 0x15e6}, @NDA_MASTER={0x8, 0x9, 0xffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0xa615d5364360089d) open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) [ 251.580803] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 11:38:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:22 executing program 3: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) [ 251.822146] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 11:38:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x2c, 0x1c, 0x300, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x0, 0x0, r4, 0x52, 0x8, 0x1}, [@NDA_PROBES={0x8, 0x4, 0x15e6}, @NDA_MASTER={0x8, 0x9, 0xffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0xa615d5364360089d) open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) getdents(r1, &(0x7f0000000100)=""/2, 0x368) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000280)='security.evm\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="05021000fffffffc00524d4dfb0f8c84339662319b0f4e1c2a30574cd4bd4e447528496e509c612357f637e30163850ba844da9e38153e932857184505219fb4057ed6aeffb9893d91f3e1422400f9777c4a1a4328b22528b4c870ac"], 0x5c, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_ifreq(r1, 0x89bb, &(0x7f0000000140)={'nr0\x00', @ifru_map={0xfffffffffffffff8, 0x20, 0x5, 0x2f, 0xa4eb, 0x9}}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r4, r4}, &(0x7f0000000040)=""/139, 0x8b, &(0x7f0000000240)={&(0x7f0000000180)={'sha512-avx2\x00'}, &(0x7f00000001c0)="69c9246ff15699d6882ce065e6d5069df85f8c19e1a2f9b8474d15d9c05da92b39f3c28efa98ba95", 0x28}) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) fsync(r0) setuid(0x0) 11:38:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001400090100000064000000000a000000266dc57f489f4257b5b95a7dca2c064d8a7f1d1cda7342fa0cc8dad731d617c7b29042143d89ed38d4af16b9ca27b1166ae7e23908a3688527af76f2405eafd048f5b879c921b6fbeac4c4116c828524e3a0a1c8840eae72fa566cdca28fd064e334484d8c39fc5fb15451ecab1c2a86759dfc4e1734dc2ab72c2c879136da7ad516cd5328e4713049f1366e9f49abdfc2bb28e70e527a8db803efa1712d1b3c04384c7d3f0cf30f43441c9f154c3d45aa7268117b399a44f532ee3cc36131de759b2433c5c91ee202d235", @ANYRES32=r10, @ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x2c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = dup(r6) setsockopt$inet6_tcp_int(r11, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) 11:38:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ptrace(0x4207, 0x0) r1 = getuid() setuid(r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', &(0x7f0000000140)='\\-\x00'], &(0x7f0000000240)=[&(0x7f00000001c0)="e200"]) setuid(0x0) 11:38:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x2c, 0x1c, 0x300, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x0, 0x0, r4, 0x52, 0x8, 0x1}, [@NDA_PROBES={0x8, 0x4, 0x15e6}, @NDA_MASTER={0x8, 0x9, 0xffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0xa615d5364360089d) open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:22 executing program 3: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000040)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x20000, 0x0) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) [ 252.474219] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 11:38:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001400090100000064000000000a000000266dc57f489f4257b5b95a7dca2c064d8a7f1d1cda7342fa0cc8dad731d617c7b29042143d89ed38d4af16b9ca27b1166ae7e23908a3688527af76f2405eafd048f5b879c921b6fbeac4c4116c828524e3a0a1c8840eae72fa566cdca28fd064e334484d8c39fc5fb15451ecab1c2a86759dfc4e1734dc2ab72c2c879136da7ad516cd5328e4713049f1366e9f49abdfc2bb28e70e527a8db803efa1712d1b3c04384c7d3f0cf30f43441c9f154c3d45aa7268117b399a44f532ee3cc36131de759b2433c5c91ee202d235", @ANYRES32=r10, @ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x2c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = dup(r6) setsockopt$inet6_tcp_int(r11, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) 11:38:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) sched_setscheduler(r4, 0x0, &(0x7f0000000040)=0xfffffffffffffffa) r5 = fcntl$getown(r0, 0x9) ptrace(0x420a, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)) stat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000740)) getuid() getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000500)) getresuid(&(0x7f0000000580), &(0x7f0000000600), &(0x7f00000007c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in=@dev}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) setuid(r7) 11:38:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@dev, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000840)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) setuid(r5) 11:38:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) [ 252.939875] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 11:38:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, r2) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x80, 0xb212}) setuid(0x0) 11:38:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) eventfd2(0x829, 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_udp_int(r2, 0x11, 0x6f, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1, r5}, 0xc) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) eventfd2(0x829, 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x210000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x210000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) 11:38:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) ftruncate(r2, 0x0) ftruncate(r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0xa) setuid(0x0) 11:38:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) 11:38:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) 11:38:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x800) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, 0x100012, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)=[@free_buffer={0x40086303, r4}, @enter_looper, @exit_looper], 0x91, 0x0, &(0x7f00000003c0)="a5a1558a3e5d18fd087c79d99977c95835b97eeb70146d98f9d091089ebe150570e08ea2516ca78f7d58fe8959e09a25ccb030d90896e714adb292d2ba90e25c5a67ff3f661b99ca72715b1508f7206572f249a71bba7906ccb53fffa1f6932f47d066069ef836e63c1b9591317ee8c0fadd77869ecbfade32bf8e109fe989eff3f221db6e1c32650a59bf999e4bc781ce"}) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x401, 0x8, 0xc1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r1, 0x2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x800) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, 0x100012, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)=[@free_buffer={0x40086303, r4}, @enter_looper, @exit_looper], 0x91, 0x0, &(0x7f00000003c0)="a5a1558a3e5d18fd087c79d99977c95835b97eeb70146d98f9d091089ebe150570e08ea2516ca78f7d58fe8959e09a25ccb030d90896e714adb292d2ba90e25c5a67ff3f661b99ca72715b1508f7206572f249a71bba7906ccb53fffa1f6932f47d066069ef836e63c1b9591317ee8c0fadd77869ecbfade32bf8e109fe989eff3f221db6e1c32650a59bf999e4bc781ce"}) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x401, 0x8, 0xc1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r1, 0x2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0xa) setuid(0x0) 11:38:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x800) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, 0x100012, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)=[@free_buffer={0x40086303, r4}, @enter_looper, @exit_looper], 0x91, 0x0, &(0x7f00000003c0)="a5a1558a3e5d18fd087c79d99977c95835b97eeb70146d98f9d091089ebe150570e08ea2516ca78f7d58fe8959e09a25ccb030d90896e714adb292d2ba90e25c5a67ff3f661b99ca72715b1508f7206572f249a71bba7906ccb53fffa1f6932f47d066069ef836e63c1b9591317ee8c0fadd77869ecbfade32bf8e109fe989eff3f221db6e1c32650a59bf999e4bc781ce"}) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x401, 0x8, 0xc1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r1, 0x2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 11:38:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0x0, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$KDADDIO(r0, 0x4b34, 0xb8) r3 = getpgid(0x0) ioprio_set$pid(0x2, r3, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x7ff, 0x9684, 0x0, 0x7, 0x8, 0xd, 0x1, 0x5, 0x6, 0x80, 0x1, 0x401, 0x0, 0x3000000000000, 0xffffffff, 0x3, 0x6, 0x3, 0x200, 0x0, 0x9, 0x9, 0xd68b, 0x1ff, 0x9, 0x1, 0xa67, 0x2, 0x3b6, 0x0, 0x81, 0x8, 0x9, 0xca2, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0x960, 0x2, 0x3, 0x4, 0x8, 0xffff}, r3, 0x0, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x1, 0x88d, 0x6, 0x6, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_lifetime={0x4, 0x0, 0x40, 0x9, 0x6, 0x3}]}, 0x30}}, 0x24048801) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 11:38:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$KDADDIO(r0, 0x4b34, 0xb8) r3 = getpgid(0x0) ioprio_set$pid(0x2, r3, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x7ff, 0x9684, 0x0, 0x7, 0x8, 0xd, 0x1, 0x5, 0x6, 0x80, 0x1, 0x401, 0x0, 0x3000000000000, 0xffffffff, 0x3, 0x6, 0x3, 0x200, 0x0, 0x9, 0x9, 0xd68b, 0x1ff, 0x9, 0x1, 0xa67, 0x2, 0x3b6, 0x0, 0x81, 0x8, 0x9, 0xca2, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0x960, 0x2, 0x3, 0x4, 0x8, 0xffff}, r3, 0x0, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000840)={0x4, {{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x11}, 0x2}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x0, @local}}, {{0xa, 0x4e22, 0xffffffffffffffff, @mcast1, 0x100000001}}, {{0xa, 0x4e23, 0x1, @loopback, 0x5}}, {{0xa, 0x4e21, 0x2, @mcast2, 0x36}}, {{0xa, 0x4e24, 0x690, @local, 0xffff}}, {{0xa, 0x4e23, 0x3, @ipv4={[], [], @broadcast}, 0x6ad}}]}, 0x390) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc420b5a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) setuid(0x0) 11:38:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$KDADDIO(r0, 0x4b34, 0xb8) r3 = getpgid(0x0) ioprio_set$pid(0x2, r3, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x7ff, 0x9684, 0x0, 0x7, 0x8, 0xd, 0x1, 0x5, 0x6, 0x80, 0x1, 0x401, 0x0, 0x3000000000000, 0xffffffff, 0x3, 0x6, 0x3, 0x200, 0x0, 0x9, 0x9, 0xd68b, 0x1ff, 0x9, 0x1, 0xa67, 0x2, 0x3b6, 0x0, 0x81, 0x8, 0x9, 0xca2, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0x960, 0x2, 0x3, 0x4, 0x8, 0xffff}, r3, 0x0, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x1, 0x88d, 0x6, 0x6, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_lifetime={0x4, 0x0, 0x40, 0x9, 0x6, 0x3}]}, 0x30}}, 0x24048801) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc420b5a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) setuid(0x0) 11:38:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000003c0)) setuid(0x0) 11:38:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000003c0)) setuid(0x0) 11:38:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x1, 0x88d, 0x6, 0x6, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_lifetime={0x4, 0x0, 0x40, 0x9, 0x6, 0x3}]}, 0x30}}, 0x24048801) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000003c0)) setuid(0x0) 11:38:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000600)={&(0x7f0000000040)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000000c0)="38ad7c4c8964eb16294fc394382cd38900bcba8aeb7a9c08440ba5923c8090e475bead385ca5824af9d09eec2b842f872bdb8ec50beaafb1", 0x38}, {&(0x7f0000000140)="31d8817b565d032c005c470f15a29c8ccd4c0323a925269e2ae1eff88c786a728358ed49342c2940d48fc4acaa3f9cc4939945069d4f867a4fa7fb2c66b42212cc33d9d6e94836bafbd4b24ac35ac3f76b1ea0133cb8cbf414ac7b570de1c779464eed322d2d978508a3a97b791ea3d2b77cdafd8cd9121406d39cb30cce09e3ae5e751feb42a3bbb259458e97acd98a21f4271129baf950b3118f7430f573a9f4af7123c4f85fa95a767d6aee3d563091597c00abc2349708", 0xb9}, {&(0x7f0000000240)="e52330bb7e82bda55424820f162d13500a1924305d778284107010794643a697d8b114ade89afa8012f0525f657b6e2b2cff12d7cd1732db0ae0cbc2602985ead8e5ea3e20b7af740615a1ab23a04ddea51cd4230b761b013196bbed7a3034d988d4f0c1a24ff8af7dd7d091638ba1fca61caf8a9306ff3efeb4d43822e79d12d8fb6efc98ec6a94e94d3055003ae52eb7cba5bf5877dc6e94a5d4825b2ef22bd6ab5ec7f9eb67da0d6733ca94de9276a1751a328b3b221d", 0xb8}, {&(0x7f00000003c0)="716abcf1ca5596841149866763c73aba41e8862d922389d8ecd22bd40b399beec4d2fd749ff03bda56dd95f71573ec42ec9eb3ab4ab7d276e7539365d5181c4cfa94297903de97bdde0346f7d49e1ca6c5af524c905b144c3fb64d1ebc149a879eadd8905e6876fa039df73bc1549cd107900811cb7b2bee5eef810692a5285380b36a2e5fa52a9e9f55a80d04fbc98715c6995201f01e97ccaab4446ea75be49debe257c88f4547e28695b0533adf130776df1c4a02d89884face2281b03a925a7dde28aa40b1c141c71496e3b3bd610d95c86ae70ba99a5b281d1cf1c0c5dcf561ebe9967d6984d798d9f232cb98d1d4dfa23e", 0xf4}, {&(0x7f00000004c0)="382b14fd0f100033065dab83d71eee0be79d8a7984564a57c1c8012f689b0af15a18aa8e8c04b34eb509e9e4b39347469ca420ac02bd537055e998854838f9b43246747ea834ce3fe05698190bb92b7f4cbd3641c59302b0a1559e3ea4f222826a745ade4383adb131ad984c06585f64f8fa9d", 0x73}, {&(0x7f0000000300)="ffb75639f7f267270b", 0x9}, {&(0x7f0000000580)="f7c409657b4eec85191f7d41c1eed4e20d61a5ca8a04d1aef730d4", 0x1b}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="5102981ef4da5b7ef4b627e1c5b46112eec6f3b30768f58175698fad397da3bc5bd14fadd886224519352945d86e56d35d440f1e401d05837ef6a5104cb6aa97b25e8a6c4742112a41b2b59b903d982952163e7a775fad47ed26aa6b4dbe3a9d87629ac3492245acfd517de7277253db4eb95d86fabdd2ecba4a5813227064581035d9f40d953630edd7e4ff556ab91786d87ca460f5a5929e30b0ce51ea6df49bf5369a59a3d7668d040f", 0xab}, {&(0x7f00000017c0)="a22d4e74dd8bd84319db942e487f473c48552218fd786d8c5e791e8052d29ae889407614412343ea083b0db9b70bce4bcc9ca663911634f92546a3ae831b0e341f98a9013ade3a3f0e79aa33dccb677a0d10de31708f629bb2c7b3682ebd8dcc4b2adeff9b6a0b14883607771c2ebf9ccf2cc882ff98703ec5b01a22e0e0779120bc42789df1e94062b43001782a89cfb44d61957c612b358f98578c5441b4d78cea8d3597540015041a2dc22fb5374c", 0xb0}], 0xa, 0x0, 0x0, 0x4000044}, 0x0) setuid(0x0) 11:38:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000180)='./file0\x00', 0x100200000, 0x8) setuid(0x0) prlimit64(r3, 0x8, &(0x7f0000000080)={0x401, 0x21}, &(0x7f00000000c0)) 11:38:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) r3 = geteuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ptrace(0x4207, r2) r5 = dup2(r1, r1) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000140)='./file0\x00', 0x800, 0x15) setuid(0x0) 11:38:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)="f2aabed9b87a8589051bb278e7f7b16b2eb184bc42d09bdc6cd4fdb42193d5c0c23720f5969ceb55a01b2dafa16353f6f97b93ddd328232eb192f21b8929dc3cd33aba2d30ad3c8b8b0946b2e21c6451a342338dc35a22eea0a15430b3563af1b5e04f4d26b238658a4f36d4737a084cff573f57d36743f9379d029e") ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = fcntl$getown(r0, 0x9) write$P9_RWALK(r1, &(0x7f0000000040)={0x30, 0x6f, 0x2, {0x3, [{0x1, 0x4, 0x2}, {0x8, 0x4, 0x6}, {0x2, 0x4, 0x2}]}}, 0x30) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x8, 0xd6ac}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000ffa4d257fd703c121b50c4e1c6be"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x10000}, 0xc) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x81) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000080)=0x1, 0x4) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/34, 0x22}], 0x5, &(0x7f0000003840)=""/183, 0xb7, 0x2}, 0x12000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003900)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003a00)={{{@in=@dev, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003b80)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003bc0)={@remote, 0x0}, &(0x7f0000003c00)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003e40)={0x0, @dev}, &(0x7f0000003e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003ec0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000003fc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004000)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000004100)=0xe8) getsockname$packet(r3, &(0x7f0000004140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004180)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000004280)={@remote, 0x0}, &(0x7f00000042c0)=0x14) accept4$packet(r1, &(0x7f0000004300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004340)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000004380)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000004480)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000004500)={0x0, @local, @local}, &(0x7f0000004540)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000004580)={@loopback, @dev, 0x0}, &(0x7f00000045c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004600)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000004700)=0xe8) accept4$packet(r1, &(0x7f0000004800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004840)=0x14, 0x80800) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000004940)={0x0, @rand_addr, @broadcast}, &(0x7f0000004980)=0xc) accept4$packet(r1, &(0x7f0000004a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004ac0)=0x14, 0x80800) getsockname$packet(r2, &(0x7f0000006280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000062c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000063c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000064c0)=0xe8) getpeername$packet(r2, &(0x7f0000006500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006540)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000067c0)={0x0, @empty, @local}, &(0x7f0000006800)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000000b580)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f000000b680)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f000000b6c0)={@local, 0x0}, &(0x7f000000b700)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000b800)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f000000b900)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f000000b940)={0x0, @multicast2, @loopback}, &(0x7f000000b980)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f000000ba00)={@empty, @rand_addr, 0x0}, &(0x7f000000ba40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000bc00)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000bc40)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f000000bd40)=0xe8) getpeername$packet(r2, &(0x7f000000bd80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000bdc0)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000cb00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f000000cac0)={&(0x7f0000004b00)=ANY=[@ANYBLOB="900c0000", @ANYRES16=r7, @ANYBLOB="00022abd7000fddbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="bc000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r9, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004008600000008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="ec010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000300000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400e1000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000008008000600", @ANYRES32=r15, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004003f00000008000100", @ANYRES32=r17, @ANYBLOB="b001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040006f50000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400fcffffff08000600", @ANYRES32=r18, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r19, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d00003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000400000008000100", @ANYRES32=r21, @ANYBLOB="3c00020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000500000008000100", @ANYRES32=r22, @ANYBLOB="f400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r24, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004004300000008000100", @ANYRES32=r25, @ANYBLOB="bc02020064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003400040000000167440000001c0404010000000000008020ffffffff0100ff0909000000f8ff300201000000020000010000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r26, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r28, @ANYBLOB="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", @ANYRES32=r29, @ANYBLOB="140202003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r30, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c0004000000ff08080000006d0005d122da00000000ff06ffffffffbc000202ec0b000007000904213f000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000010008000600", @ANYRES32=r31, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r32, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r33, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r34, @ANYBLOB="e4010200380001007274000000000000000000000000001800000000000000000800030003000000080004000000000000000000000000007c359d6020248190fef6d902e890d2f0fbb18f768bbadf309d85a94d920b2881ac5abef3ad61e88c551be5c5483ad1a0e3fb416b03dc2158715782584bf31805574e3afb6d260641c8f26bd3b7c8593b3038b5e221ed4b683c18fec93c09c2ba82", @ANYRES32=r35, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004006a47000008000600", @ANYRES32=r36, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400a6520406040000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r37, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f616463617374000000"], 0xc90}, 0x1, 0x0, 0x0, 0x80d0}, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r3, 0x1, &(0x7f0000000180)={{r4, r5+10000000}, {0x0, 0x989680}}, &(0x7f0000000440)) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@ipv4, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000001c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x4, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x3ff, 0x7, 0x2, 0x4, 0x0, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x34, &(0x7f0000000080)=""/52, 0x40f00, 0x1, [], r6, 0xf}, 0x48) setuid(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000004c0)={0x3, 0x70, 0x10d, 0x0, 0x4, 0x101, 0x0, 0x1, 0x8, 0x8, 0x8, 0x100000001, 0x7, 0x81, 0x6, 0x5, 0x0, 0x4, 0x4e1, 0x7, 0x100000001, 0x8, 0x3f, 0x3, 0x101, 0x63ac5810, 0x1ff, 0x3, 0xed, 0x7fffffff, 0xfffffffffffffffb, 0x1ff, 0x1, 0x100, 0x7, 0x8, 0x8, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000480), 0x1}, 0x10000, 0x7fffffff, 0x3, 0x7, 0x10000000000000, 0x401, 0x9}) 11:38:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x15c, r2, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x13}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x28}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8c50}]}, 0x15c}, 0x1, 0x0, 0x0, 0x80}, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x38) 11:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r2, r3, r4) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r6) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r7 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r7) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0xffffffffffffffff, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7cfa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) poll(&(0x7f0000000000)=[{r1, 0x80}], 0x1, 0x7) 11:38:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) fcntl$getownex(r5, 0x10, &(0x7f0000000040)) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) 11:38:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fcntl$getown(r0, 0x9) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$void(r0, 0x5451) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:30 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000240)=""/205) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x6, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3f, 0xffffffff, 0x6, 0xb6, 0x0, 0x9, 0x8080, 0xa, 0xff, 0x81, 0x3ff, 0xff, 0x0, 0x80000000, 0x7, 0xade, 0xfffffffffffffd12, 0x400, 0x6, 0x3ff, 0x3ff, 0x7, 0x2, 0x5, 0x7ff, 0x1000, 0x0, 0x5, 0x6, 0x5b2, 0x100, 0x1, 0x5, 0x20, 0xff5c, 0x2000000000, 0x0, 0xfffffffffffff5a1, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1001, 0x4, 0x10001, 0x7, 0x8, 0x0, 0x9}, r4, 0x2, r2, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fcntl$getown(r0, 0x9) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$KDMKTONE(r0, 0x4b30, 0x5) 11:38:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fcntl$getown(r0, 0x9) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$getreaper(0x29, &(0x7f00000000c0)) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gre0\x00', @random="df3079f14bc5"}) setuid(0x0) 11:38:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x100000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x3ff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000003c0)=""/179) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x2) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x400, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000140)=0x54) fsetxattr(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="747275737465642e6e6174004140942c4fb5df7b835a452faa2f1e3a570c9d1ba23e1652527363ae44b37b70cfecfd5f86a44beb9fa8e391bf5fd2d5b824869858be8e4eb54b5ca5f2fcc191c60c3a8e6c7697ba242f8a490af812fd8a47af7545bf9633d7ff7dc4cbc937203b9046b5109bc6d4048389f758ede7413e1e9f0755cce9a9b08445e95663b2f3e508126b761da7a18d85c4ce261de51b8107670df34f285ee2c7f5"], &(0x7f00000001c0)='keyring*+ppp1-nodevwlan1wlan09#md5sum\x00', 0x26, 0x2) open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x141) 11:38:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') setuid(0x0) 11:38:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edf", 0x18, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="eb9f96f7aae29e57c0745bee263747190e4f2aedbcad1d517ab3356a6c77992593bd11b737d81f4bc654fd1814758a73", 0x30, 0xfffffffffffffffe) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getpgrp(0xffffffffffffffff) getpid() fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x35, &(0x7f00000000c0)='eth0wlan0\nGPLnodev.*vboxnet0trusted-cpuset/security,\x00'}, 0x30) r3 = getpgid(r2) sched_getparam(r3, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5c}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000180)=[{&(0x7f0000000700)="dcf25abbc40438dc23c4657c8f3af6592a3e39e7161322dfde04f0315b438bea736398fbe961a16f77284115684af44be071000ae51579774ca0e7dc09e03730fed1cab56453e3c1f2398efa10a9ef1931fba28ee2cb03aa2dc2960c43da532fba168a74c8a4de3bc3d3d54cc91f00b86c892e388f46ae2444a61d1190a6df949f30dd80bf7bd40495b55909f02edda0b9d8936bb535c7c402c3803923172209da21f0c47a3c092059a40d17f84366792afea21d23cc3468d626ad4f42b355a036e7f2a1a4f866ac962c21dc2eb3d692a9e6986ce7d7ceaa0bf64fca3395f071e4340540d4e6964c680ed430c56723dc094036cd2e3d0b87833dd61b307be2356a4cc0dd9a9d03ab7313f5e48d1559efefc649be6eb7e940ef8f3a832330c77b1df96457cd31942a47ecf73f5ab92553e01572fe458095796ef5ec0c2c4735266c4eec56d55f87c92cb8facaf956b0514df42ba7e039c3debfb317d46fae40b08c795face7d6cf9d01c8808fcf43472a8f7de8a4435007682ef3c05fdef69987aaab427103029093f7779d0b4012b7bdd530d7c04e5beec3116c348df2b7472595954521b9830a193d69567d7474c5b0a4d6a1873ed7a4aa2c4e74731d5edd2e7deac01f75a5160d924395cee5691c39fa660293b76fc3efaf6a2056e247532da7035b4e3c3b3cace90585399d879096de4ded32e2b010902962cdc089a2777f401112b08e3365ed81570fbb84d3514483c105189a63a36f6e7e6bf0969a26e8c9cc5f6b40bb1eee93f83109665b868f0ac61326be8f4f980764b5d51b874e20cbe30d8ece3bbd1d3fee5e93eadf288a8e5c01481a62349369435c657465008c44a8b0f0ab1816e6a22530a60e65086aefc56175c00ab6aea1f1fadbd25b2dbb8e2778d205e4bf7f906f0829aad24279f9aab527867d7add33de53a7ec7743b68fa0e63b13311ce0fca0664436e1d07820372428ecbc2d37dcd3759a57c7a380c62f4a6a2c1c13677d029a3e931e174ab7ab22506523c95ab4b0552574c5febb69d8e6c20e8b7359a508741085bfe80d063a6e108404ff3e6f693fa951c0906bb8cf11676eecd16934367ac503ef1ba17ee32f357dc29b3c132fa6526ed974872c7663a91001103a9b905a99a46c2dd0cf623846420e6629e5e2c2649e56cc6ac41006e80c55dbb8a7dc957a3d3f64586002b03bccdac2405b160a8e0fcc1593d64e399be51e0ea7a65e27ea7ace54ef528e661ea895590575dda854d7d6e12564531d2fa65535fd9a99315595f7af0dd10026bd529a5e2d747c7b3471e0f9afc8e5018b870e46a6952da94dfd9cc991abbb47c675d70fdc941374d5f377915cf27fe40bffbc5a2f005c6245dd9ff233fdaed38eba3385415a3e6278342ca5c1f5fa1d2552f5b7c1d251bc95382c83d4eb4198351dfc4e85c5d99566c8cce47da24c5c27938e1d3da8c5e7b31d167035415a56503f1296fdb7a9a99724e01e988b3e02a5db94cf2e80a9fd8cbc8a126eee2f091a18d4f0bfa4bbe73de1f89ad4d32ab175827fbb4f2f6a1c60eb2fecabb7b142e9981ce5051a749c1e1cb4bfa56972b33e6f32c844976bd18e6160119954db67d3fe888d7d26114ebe85a1b61ebbb1f9a7dac683edfda7e60eaf5d65ebec7879dbbef6ed3c624f6f4cdce3187af0de8ff5f910b89d1cd31065149a6a880bc92e1beebba1afe9f2931db2fd280e395cabf3df8cbdb101c4ba833bfbe2812254f4a516b56afb20fb3834a10a5b815b7581d97379b215b162680c4b77a69e6cab21a4a3ccd3ea9f26f8a90c7be31275d17dab663add4a262c1ecc47984405b5c67449e4c1c6f9111d5f3f7bc19637648cc4826c527a140052e73cb53c2ad543ae8f68c8a5ef83dfd5ce7251ba467c46d5f117a58c2d96c718cc6cfcc905a00f423b357a82be2ab96e146e207c9aa57ac919b1d56a851a3b943a9f0e38563e8898a830010b6fdc733ebd3f67d6e83d0fb88478d40fc2290d80abf22ab3718581f4f83cb540f068d0c00b84647bc72afcf26086319aae9518f7caac8c413b787da11a5cd0bc5013b326611f32292d40d744641439fd63480d11dd0eeb07ec7a9c9f7b54883892338ea91891591c2146d440839bfa4bb204955150ce2c50182c818133d474d1a626922c97d9ec45266e846e36a9b2e97269184974f645d60c8fcebd98f2827616715e9b011243d9f537859ad273053ef0c65674633dde6ef493e6381a7eb6f294d45262cb1c685afe1fd061d4e15e7f66c1d59c6b069ed48f32bddf0a0e14f412f3705d7f9538e147a8ec6b6acfc397c066f0a022328490b2dbffd11959c46c683dc3e52b5f7f2cd0e17d8b3d84c5d13af08571cb79ca7a44d76c19d29d4cc5ce67e5f5be8cebc48845b0326a7bbc70901fd3ed20f7b351277fdc3fdbf9a2179fc909b416e7604be6a5eb30e0898e9800e87f84b4c38043c2821c3e18639dc77a895a5ccf62b0a226a82c9646551a0b268fda75b8c7eebf080dbe4e1b4191e7881554049e2db244cb090a11772ce42c6ec3faa392ac7356ce3137b289256454995c5bac6627f46ee445eb7ab0777f40281735181e3d0e255a188b7a3fe9286f3a11c18fa904483aef4f0967118df768084537ba6e16930ff96acbf10577ad316a06e8ce45788182e704043b8a7048f13f381f8e29c72d7de6fc6f61b54e908a91d18450df9ef31bc81768c35386ac3e81688faa21e19baa0214900cf3062ab45519c653e31d3411f78bac5e31782a7a5c9680b261ba56f0659787ec68e4fd7a9b4a8ee75b40744ef6a148f6f0b1632831db5e4453251fb7896e3d9461e294fd7474273cc41c996981d23aa0b7ed7360f1880a054ff9162128a79d24d3fc960b74f650e6f91d43b6e904001fd44ddb407da00c1eb12a6eeebd48ab246d47e8354022e95bc2c5d5a197a5759cc7c322c89ca76d39ba522ee0e981e566ce39b01174b6c14eaa7759306b2f580e153934db74cf63115ed554606671d13c3b865e9e8f9a72cf945b5cb97d7dd8019bb761209a834f5cc48a4e8e11b5c19c2e0de75f639dd420a16da023b56c9742d4ba8d8150e745e78dbe0ce8aeae4f82410a784013d3ca5ac78a3b99cad27564ed518691762ab5315a82f2c343b56ab66c456c3c6dccf3ff479a9c9d995203f1bb2c7cbee18ceab019dfd1262af672624fb51ecc65f5c08aa3d352f09806fa7b1826b3ceedfae5f2b68f97de40edeb0c3e04b241c7d67dc8923abe9e67d9da07a08f6d272a47e370ddad6e6a35c543db1877647b098755230512765493a9788badfce0e81dbfa79e1f43099823b3e48d00648b9c51f6033c9b6bf4558915182cbce945d6a14f2c79169836623d2a7e7450a621bdf0c8d4013f101a2069708249691fb3cd61893e057b07b22aeab5306227ff0bfa7cf62fb683b8f833d4fd2f7214ad4e0f7799b6f25eaf93fb3c40e6d62bfd2ac7921277eeecd5f8fb38b8166110397280864b8e39715a99340495c47bdb9b83f1975ef9faa9dc04d9c747f0f527b537ab758c5b1dc67518839a09b3b8404cb60d8f66dcca4e0dfa993d92b9c6e8fcf39f34f5a0e26b3f7d55042912ed8242da08e8b34dc810eaa08e6aec4b1d85697e0fd84888de83e82b2435eec543ec9d0a0971b82f3eb151fb650c7ebb348d7c9f955667cba94925c900c3d13dd96d42f9555c45fc6cbbb9ac8a6b5d549b7a73c57c245cfb5236b28c1dfd263aeb2953f4b9ccf1352596594f20673e4952c12ce79e5dfde6852cadfed8681595f0915154f4ef4be500ca51a849d05f52f72649c7a7a1ea2fea09b299e1b5ba64feabc5bec2c639e7606ab8dfff2a944efb1060d89e97f524d5c441365f6c09f451e76ed8011bf81a2295ce1317b2dd975f323cbc1d74e7babe85f76a168f89e31e030e159b494aadfc8b6798cdef314b8772cecd07f5d54e6a885af5a9488c14fbd0613d0773ff50676da7d847287a8d003f08d350339de5a84b02ade343d5a2b863f1a6ecdbcc48cf791f86c47639e08070685cec955c69491e8278255b7ee10be9ab48058b16f26f7c9b156207bd4d55ff2111e74f4237b2fb5298ec78576a939f2db58d52a1248e8cf550f3f6d82eda7a977a1f01b06213d305c485e5ab1962ca25a7f025b321ec98a3029281e1a043ec713a72b496e90444d3eacbfdb4ec535cb2e5199ea527cb55fe0823f7cde620e7f09b5f11f2b2fdf9a11a1d29a8099fa2311dc9666cf763e5de61a0cfef535e719b3c398b59fd952a47f8fdcde240be5f3e363814a49e3d777e2b3f13bffbf8cb511d8c34003c0bac1e62d40dd50876859c9660196cc33a4081562d615eee243443e2c3520139c2c106dcdcddedf6689bc2f96bae2c988e844fdc752b33caca6e9b9d1b7836ea0f4591a220cd29f121cc2675eb527226b856191cb5b71545ca07dd4a7dfa2bf95daefaf11a8b1aabcf98da29f99b9d0a479d9ce102d8c374effc1e3c8ed5db80a876b81986e2bb1b1a7885a0ecd831ee1365ce6bd004a0dfa7df69bbfd58f05c6a1161a4c563bebb0e85e6c797b7b002a5bef05d5529515067c7212e097599f75d7de21b054931b81073dcaa68514717495748c1815c72fbcbcb89cf7bc64df22410e4b7cab565dfe4afc68f2b85705ac8e7d391c95d1fd9660727e6d823438fa7f0105fe0f977bda6bd8a13e3c51c61a7c48c1d8d695cd018d65e3b2e563d42887b76e0c23756b0d6930c45fdbc6d24ce90d41e8eb9744c28a557e06e5269ea1d86ef666bfe0f51cdd88336e76626337577dd5e915219b164ef9a2d6bc0a0dcae134cc26442cc10152b45e4bd7c4b93660486421995181bebd76c2a5c978045554a4b8024d77b7cd7e1a20a175a1dabf9c7fd7c90c0c33c8b83d4713648417a0c96ddf4c74ee5acc952276f47144b60d90627c3ac83b014ba3097ce16daef63fef856dcd5ac93e4ef947dae81ab9a288453ced611dd780c33a8eefbab19b35bea4f1bcea62d76d4c5f1727af42ee7398ac8127638ab56a8cb55ea3944c26e759e9bd19f8e7d49733619ed41847e4a0ee4a5f83357ade098a59659e925d5781a5a48deaa473673fb7249f327a19a4ea12867dd16b0b18ab42271cf46d057b9024f1589d2eb70f932ac67dc90f412f1a7619bb12e792afa071d1ff50f6ae7a232df93d9b26c665a8f370185fa47d884db1c30697924c331f144580d0837bfb50d556de1631f068b81b7aed1d7d9882f0fcaa526c0ab58a245ea727fbe834e442df08a6a1d4ab9b1e409b2f9bfc3a86efad125b393acdc94afb4a69ca56a730da80ed4f7414ec62f80ac95599169b4e437009bd959b5992182e10ed10b835d2b439e3c6d54b9cdf99384b849dad3dc07c7c0b9bbecd2470c1db32fad70d3e58b514beb6cd8daf666642eb11c82f0f4c514348ff926c8e0cdb13a5747f7b71e75a78cc7c1fd7d8965f00c8140c23a6dedc271a3096006b9323ec6fc186feeee8c72b10c1ea7cc15916e64e801fbcb41b181ea22a6522f0b4a603ad44db4b437a1989772fb9127f1e8a0c4a732d9d587484af66cb1671bc8377266953db451851a0c5792102cb07a730785519d0bc4a4e3849d2a8b6f1d9353b4260e8e3f2a42734d95ba0b91bfbaaa701e6da96624aa82b9a4cee8fb6f636b16d4a3e0648064841d0d1ee817d679eca9dbf98b5922b50673ad951610d767e21a5719c0b628eafa3a814b1bfd313115f8648318e965a108240a9bb9fd147c09851658297f221557145d9ead823bb7f3d66fdb9ff4841e45655772ae185b8b0b", 0x1000}], 0x1, r4) fstatfs(r1, &(0x7f0000000300)=""/159) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 11:38:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) ptrace$pokeuser(0x6, r4, 0x2, 0x7fff) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)='/selinux/avc/cache_stats\x00') r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edf", 0x18, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f", 0x24, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) fremovexattr(r0, &(0x7f0000000240)=@random={'trusted.', ']ppp1\x00'}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) recvfrom$packet(r0, &(0x7f0000000140)=""/224, 0xe0, 0x101, &(0x7f00000000c0)={0x11, 0xf7, r2, 0x1, 0x8000, 0x6, @broadcast}, 0x14) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0xd0, 0xe, 0x6, 0x7, "c187a4a6cd8d5bd50d03e0e5b367860e4861edba8b4ef5f6429030a14284b700"}) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf09", 0x2a, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x501000, 0xe54a477fd7bc091e) recvfrom$unix(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x40) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:32 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x200000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r1, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0xf, 0x4, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_ident={0x2, 0xa, 0x9, 0x0, 0xbf6}]}, 0x20}}, 0x4000) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000700)=""/4096}, &(0x7f0000000140)=0x78) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f", 0x2d, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0xfffffffffffffffd, r2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b", 0x2f, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000080)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000001c0)) recvfrom$inet(r1, &(0x7f0000000000)=""/39, 0x27, 0x2040, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) clone(0x1000000, &(0x7f0000000280)="ec4bd47fd09c9391e668d481d6fa709424eec6fc4f070719ba9a8f1194529d231af1e467e02e505ad97bceaf0c3794e7748e2ca62242910f43a4f7844fb69d421d7325df96fa7b62bd5a1f3008d3d07715fd6a251888", &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000740)="81e9da383db8ec3a1974025a0084768d26cfb94d203a5b1c0d34137056b5d2f82de0e8c4251664b910af0bd5f8b94366c2ec864879258bcc121f1e31aa942d44ff931f30477faea449968811e32dfe34f308883060977af574fdc8326ae67858546f63e3e4d161f72923a52f4441c60f4880da87c78302323f6a4312e4fdc1d62f6d7fd8bc6b9e3754ea93546c2ca50cec77af68e4eec0ce77699281c5c84483c1122a12a9a6ec936f654fd58afd13ed68aefa282c0924b1") sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) signalfd4(r1, &(0x7f00000000c0), 0x8, 0x80000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000003c0)="71be01f5168d38f219a2e87ec7b10657b09c38348f82c6ffaef441d9fc861d066a7a8fc059f214ec42751c59caf77e6a1745e10d2ea291d158303b597917ccd700c2c50095dc0cd2b52dd3663e72c0b8276346cccbfc00f49230f891d80f9ea58279d77467b1c3d5e35a427cfc1847ea38db77952bb8366b35fd72cffa5622cd1ecbe31b876893b0a0449f9643b22fb17acf453338ec88d2388d8988bbb16f90b0852771f1fd7fd622e294833903fde13081489c15f00469812889deb0b6cacf885c8b07ffe1fc7cc30459ba1217b525290f81ceeb168bbc2225debb8250877ee6e45f1bdaa9df680b2aef22325fa249d7f8608a", 0xf4, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)='/dev/zero\x00', r3) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000300)={'team0\x00', 0x8000}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) syz_open_procfs(r4, &(0x7f0000000280)='net/rpc\x00') add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dce574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r3 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) r4 = accept(r3, 0x0, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) setuid(r5) 11:38:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x8) setuid(0x0) 11:38:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4208, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000080)={0x9, 0x7ff, 0x1}) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x2) setuid(0x0) 11:38:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) 11:38:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) memfd_create(&(0x7f0000000000)='user\x00', 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) fsetxattr$security_smack_transmute(r0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) fgetxattr(r1, &(0x7f0000000200)=@random={'user.', 'syzkaller\x00'}, &(0x7f00000003c0)=""/203, 0xcb) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f00000000c0)='./file1\x00', 0x200002, 0x41) setuid(0x0) 11:38:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x4, 0x100000001}, {0x0, 0x1ff}]}, 0x14, 0x2) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x208) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0), 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x100000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x3ff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000003c0)=""/179) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x1, 0x4}, [{0x2, 0x1, r2}], {0x4, 0x6}, [], {}, {0x20, 0x4}}, 0x2c, 0x1) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4000, 0x20) linkat(r4, &(0x7f0000000180)='./file0\x00', r5, &(0x7f00000003c0)='./file0\x00', 0x1000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x1, 0x0, 0x1}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x100000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x3ff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000003c0)=""/179) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0), 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r5) 11:38:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x100000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x3ff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000003c0)=""/179) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x100000001, 0x20, 0x2, 0x2, 0x3f, 0x7ff, 0x205, 0x40, 0x1f7, 0xbaf, 0x0, 0x38, 0x1, 0x4, 0x7f, 0x100000001}, [{0x7, 0x8, 0x8, 0x0, 0xf4, 0x4, 0x0, 0x40}], "6c6649320db59409fa80b6ec6e8b721b156c359ae609de6cbcdc3c3a698c7a1a3089b1633f99288431a40d24c8c3a1595c76686f7581421413d250294c1485163a1575f44caadbcf8d06681d622cda516c9a01d0237bea111ef07628fa3dec4e5eafc667aa160006ae9b3a44131756b0e266f68e22543c842dc14d919f37b8567d266375533e050ba41603779fb8be50f621c61b205221192744116b56", [[], [], [], [], [], [], []]}, 0x815) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r2 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4800) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) unlinkat(r3, &(0x7f00000001c0)='./file0\x00', 0x200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x4c0, [0x20000f40, 0x0, 0x0, 0x200010f8, 0x20001128], 0x0, &(0x7f00000000c0), &(0x7f0000000f40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x70, 0x892f, 'lo\x00', 'ip6gre0\x00', 'erspan0\x00', '\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0xff, 0xff], @random="72eb0aac8b9d", [0xff, 0x0, 0x0, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}, {{{0x5, 0x20, 0x0, 'bridge_slave_1\x00', 'vlan0\x00', 'rose0\x00', 'veth1_to_bridge\x00', @empty, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@broadcast, 0x9a8c87fc5438aadc}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x3, 0x76, 0x8b0d, 'ip6_vti0\x00', 'bridge_slave_0\x00', 'veth1_to_bridge\x00', 'bond_slave_1\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x11, 0x2, 0x6000, 'veth0_to_bridge\x00', 'veth1_to_bridge\x00', 'rose0\x00', 'vlan0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff], 0x110, 0x198, 0x1d0, [@arp={'arp\x00', 0x38, {{0x305, 0x0, 0x0, @rand_addr=0x8, 0xffffff00, @empty, 0x0, @random="7e7f48949a4d", [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @random="010f29711a37", [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x2, 0x20}}}, @quota={'quota\x00', 0x18, {{0x0, 0x0, 0x3ff, 0x5}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x6, 0x9}}}, @snat={'snat\x00', 0x10, {{@random="29c8e6173e10", 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x538) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 11:38:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) write$uinput_user_dev(r3, &(0x7f0000000700)={'syz1\x00', {0xfffffffffffffff9, 0x4, 0x1ff, 0x7}, 0x17, [0x1, 0x4, 0x10000, 0x2, 0x3, 0x580, 0x10000, 0x1, 0x7, 0x1, 0x793, 0xfffffffffffffffd, 0x0, 0xfff, 0x1, 0x8, 0x3, 0x4, 0x100, 0x4, 0x5, 0x5, 0x3, 0x8, 0x101, 0x8908, 0x80000001, 0x4, 0x8, 0x200, 0x9, 0x7, 0x80000000, 0x9, 0x100000000, 0x379e6961, 0x0, 0x1, 0xc, 0x7, 0x1f, 0x9, 0xd73, 0x4, 0x8000, 0x7fff, 0x0, 0x2, 0xb708, 0x9, 0x4, 0x4, 0x6, 0x7, 0x3f, 0x4, 0x1, 0x7, 0x7, 0x3, 0x7fff, 0x5, 0x3, 0x87], [0x9, 0x400000, 0x5, 0x5, 0x0, 0x7, 0x4, 0x2, 0x10000, 0x1, 0x9, 0x1, 0x2, 0x6, 0x5, 0x4, 0x1, 0x57, 0x8, 0xe5, 0x345, 0x0, 0x5, 0x81, 0x10001, 0x80, 0x8000, 0x2, 0x5, 0xecd7, 0x80000000, 0x2, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0xac2, 0x101, 0x2, 0x5, 0x6, 0x6, 0x3, 0x7, 0x0, 0xffffffff80000001, 0x73f9, 0x9, 0x85a9, 0x0, 0x25, 0x4, 0x1f, 0xa16, 0x8, 0x672, 0x6, 0xdf, 0x6, 0x3, 0x8001, 0x401, 0x5a1, 0xfffffffffffffff7], [0x8, 0x100000001, 0x4, 0x4, 0x5, 0xb4a, 0x2, 0x80000000, 0xab07, 0x6, 0xfff, 0x4, 0xb03e, 0x10001, 0x4, 0x7, 0x0, 0x9, 0xfffffffffffffffb, 0x80000000, 0x9, 0x0, 0x8, 0x0, 0x2, 0xd3, 0xc9, 0x97, 0xfffffffffffffffb, 0x10000, 0x10000, 0x9, 0x1, 0x66, 0x7f, 0x80000001, 0x80, 0x10001, 0x5, 0x1000, 0x401, 0x3, 0x3, 0x872, 0x2, 0x291, 0x4, 0x5, 0x7, 0x6, 0x2, 0x69, 0x1, 0x4, 0x9, 0x3ad1, 0xd79, 0x3, 0x5, 0xf2e, 0x80000000, 0x7, 0x4, 0x95f], [0x9, 0x3, 0x1, 0x8, 0x3, 0x7b, 0x7f, 0x81, 0x1, 0x5d7, 0x80000000, 0xdd28, 0x100000001, 0xffffffff0000, 0x2, 0x5, 0xcd9d, 0x2, 0x1, 0x9, 0xffffffffffffff01, 0x8, 0x6, 0x1, 0x1, 0x3, 0x7, 0x1, 0x1, 0x9, 0x8001, 0x3, 0x1, 0x80, 0x0, 0x2, 0x9, 0xfe, 0x600000000000000, 0x3ff, 0xef9, 0x80, 0x1, 0x7, 0x1000, 0x4, 0x100000001, 0x4, 0x6, 0x1, 0x3256ad2a, 0x3, 0x3, 0x10001, 0xc9, 0x9, 0x5, 0x401, 0x2, 0x400, 0x71, 0x9, 0x80, 0x3]}, 0x45c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0x3ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf20023034010000c80f00000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) fsetxattr$security_smack_transmute(r0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) fgetxattr(r1, &(0x7f0000000200)=@random={'user.', 'syzkaller\x00'}, &(0x7f00000003c0)=""/203, 0xcb) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f00000000c0)='./file1\x00', 0x200002, 0x41) setuid(0x0) 11:38:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) fchmod(r0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x301000, 0x0) r2 = dup(r0) linkat(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000380)={0x7, &(0x7f0000000140)=[{0x8, 0xfffffffffffffff8}, {0x8, 0x5}, {0x1, 0x1ff}, {0x3, 0x6}, {0x80000000, 0xdea}, {0xc, 0x800}, {0x4, 0x1}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x0, 0x200, 0x3, 0x13}}) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="4fb5fceb70091ec7d22d68398e7fe6b1bff8ea58db1cb28e142ef392475a754be5b5e7da5a7070de8ac01e35a3a12cedd16919713d90908a65bcb98f7521a1", 0x3f) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TUNSETLINK(r0, 0x400454cd, 0x321) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf25022034010000c80f00000000e3fe6cb8f24934f69b2d59fee29fb848ddc957f750f55b824117a894babab41ca07c993c51ea07cd39f77423834d8f7af8bc840b15fc396bc7ab099b44b81dac04e441dfb9ec968896ec27a714235910362050f6796a0c09371d280b26b261e1c8848cd5d9242c02d7421fcc5d505ca2e431eb8049b1ee0262e8b42cd8c3633b3bea89fec6d8825da8fadfe23f0aa873c6c112a1dfe742e1a0cf"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:dbusd_exec_t:s0\x00', 0x22, 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1a9080, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080)=0x1a, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') fadvise64(r0, 0x0, 0x1ff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@random={'security.', 'syzkaller\x00'}) setuid(0x0) fcntl$setsig(r4, 0xa, 0x8) 11:38:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x3d, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r3 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x40, 0x20) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f00000003c0)=""/16) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) r7 = getegid() chown(&(0x7f0000000080)='./file0\x00', r6, r7) 11:38:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) fchmod(r0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x301000, 0x0) r2 = dup(r0) linkat(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000380)={0x7, &(0x7f0000000140)=[{0x8, 0xfffffffffffffff8}, {0x8, 0x5}, {0x1, 0x1ff}, {0x3, 0x6}, {0x80000000, 0xdea}, {0xc, 0x800}, {0x4, 0x1}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x0, 0x200, 0x3, 0x13}}) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = getpid() ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000500)=@v1={0x1000000, [{0x7, 0x8}]}, 0xc, 0x3) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000480)={'\x00', 0x3}, &(0x7f0000000400)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xa0, r4, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8e}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x0) setuid(0x0) 11:38:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x101000, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000840)=""/4096, 0x1000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x301000, 0x0) r2 = dup(r0) linkat(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000380)={0x7, &(0x7f0000000140)=[{0x8, 0xfffffffffffffff8}, {0x8, 0x5}, {0x1, 0x1ff}, {0x3, 0x6}, {0x80000000, 0xdea}, {0xc, 0x800}, {0x4, 0x1}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x0, 0x200, 0x3, 0x13}}) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:38 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80000, 0x5, &(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/201, 0xc9, 0x0) 11:38:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f0000000140)}) 11:38:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000280)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x1f, 0x1000, &(0x7f0000000040)="8283b5e588451b0d56450d30f68682e4de2d8f69311148dbb938c6868ed567", &(0x7f0000000700)=""/4096}, 0x28) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x8f, "543eb09d924efc94df2f030f3e7d7a2ca2ca7f7b81cae702e38476ed4d5a6e8bc210e4d8cda65d40af4239e8c97f58266c8038d3fa28a1153af41d8a35bc91ae8a688989744b3223599aae846393ed159fd03ac02f8dc7cf9aae9e83f510920b0a78fc700aeaa6405a6d4da9c68026883367b18eb31ada09db45723ea28a8e7266da2e9f6f1907ed1bfd435d3384f0"}, &(0x7f00000000c0)=0xb3) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x918, 0x4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x745e, 0x0) 11:38:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='net/stat\x00') 11:38:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) close(r1) [ 267.823622] binder: 15556:15557 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 267.831574] binder: 15556:15557 transaction failed 29189/-22, size 0-0 line 3012 [ 267.857236] binder: undelivered TRANSACTION_ERROR: 29189 11:38:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r1, 0x1) [ 267.978452] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 11:38:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) getitimer(0x2, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{0x77359400}, 0x17, 0x9, 0xbc3}, {{r2, r3/1000+30000}, 0x17, 0x1, 0x4}, {{r4, r5/1000+10000}, 0x0, 0x7, 0x7}, {}, {{0x0, 0x2710}, 0x17, 0xf132}], 0x78) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = fcntl$getown(r0, 0x9) ptrace(0x4207, r7) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r8 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r8) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:38 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1c012, r0, 0x0) 11:38:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:38 executing program 3: 11:38:38 executing program 3: 11:38:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:39 executing program 3: 11:38:39 executing program 3: 11:38:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:38:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff808f00003d88c8f00010ae1b"], 0x14}}, 0x0) [ 268.822864] audit: type=1400 audit(1539430719.257:33): avc: denied { write } for pid=15623 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:38:39 executing program 3: 11:38:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) r1 = getpid() sysinfo(&(0x7f00000000c0)=""/22) ptrace$setopts(0x4200, r1, 0x5, 0x10) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ptrace(0x4207, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = dup2(r1, r0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000040)={0x2, 0x2e, &(0x7f0000000000)="b3f1efde148813627d98b930ca2e58975b40aa23b357f0e6127998b7f71551671c799698bc17f87013ef098054fa"}) r3 = fcntl$getown(r0, 0x9) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x2, 0x0, 0x4, 0x7, 0x2c, 0x0, 0x70bd2a, 0x25dfdbfe, [@sadb_x_sec_ctx={0x1f, 0x18, 0x8, 0x874, 0xec, "b585dfb5c5659299ebcae74f0888ab7c262d4131ed3412f53699b8f6083c17be3bc0bf523400e575114d2d6ad34df713ef96a777b81d452e7454e9e15e68a0b4b6dd542ff3e44921dc62c97f8234c0f1faa52f00649d0c5073787552d0d99762cdea7414004b4f40f340b462bc4f9dd4c131da38721f006bf1d5e32ac9b3d367a08ed683635f7d50c3bc9c7e91b6d4ed9d81675d7698cbe54de518620726cd0f44d492bbc24755120e80e49337928c266043ee93251969eb1f319604e905aadc215404de83a47d5671c6fac335cdda4bf7fe6de04f21931e834f27863e36eaf749c574643d26a0234f914671"}, @sadb_x_sa2={0x2, 0x13, 0x182e, 0x0, 0x0, 0x70bd2b}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x6}, @in={0x2, 0x4e21, @rand_addr=0x1}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x80, 0x898, 0x6b}]}, 0x160}}, 0x4001) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getegid() request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x80000, 0x0) setuid(0x0) 11:38:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x80, &(0x7f0000000840)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TCSBRK(r1, 0x5409, 0x83e6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8358, 0x0, 0x0, 0x0, 0x8}, [@map={0x18, 0x6, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001}, @alu={0x4, 0x1, 0x2, 0x8, 0x6, 0x0, 0xfffffffffffffffc}, @alu={0x0, 0x1ff, 0xb, 0x1, 0x8, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x2c, &(0x7f00000000c0)=""/44, 0x40f00, 0x1, [], r2, 0x7}, 0x48) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:39 executing program 3: 11:38:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:39 executing program 3: 11:38:39 executing program 3: 11:38:39 executing program 3: 11:38:39 executing program 3: 11:38:39 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6}) 11:38:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@ng, 0x2, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000780), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[], 0x0, 0x0) readv(r0, &(0x7f0000000f00)=[{&(0x7f0000000a40)=""/52, 0x34}], 0x1) fsetxattr(0xffffffffffffffff, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x0, @multicast2}}) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000f80)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000880)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:38:40 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000240)) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x9613977e4ea192be, 0x0) [ 269.654202] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.662193] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.668977] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.675859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.682709] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.689476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.696382] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:38:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) [ 269.703190] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.710238] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.717034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.723844] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 269.733482] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 11:38:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) keyctl$setperm(0x5, r4, 0x20002010) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = fcntl$getown(r0, 0x9) ptrace(0x4207, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r2 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) [ 269.769842] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.799125] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.821075] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.829335] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.836349] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.843410] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.850287] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.857010] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.864215] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 11:38:40 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000240)) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x9613977e4ea192be, 0x0) [ 269.871084] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.878012] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 269.886451] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 269.913299] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.920691] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.927760] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.934903] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.941934] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.948619] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.957095] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.964220] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.971257] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 11:38:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r2, r2, &(0x7f0000000780), 0x400) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) timerfd_settime(r2, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r1, r2, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r2, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r1, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r2, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RVERSION(r2, &(0x7f0000000880)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) dup2(r0, r2) [ 270.004953] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.012205] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.024669] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 11:38:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$packet_int(r3, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_yield() open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) ptrace(0x10, r3) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x44, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r2, r2, &(0x7f0000000780), 0x400) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) timerfd_settime(r2, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r1, r2, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r2, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r1, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r2, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RVERSION(r2, &(0x7f0000000880)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) dup2(r0, r2) 11:38:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r2, r2, &(0x7f0000000780), 0x400) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) timerfd_settime(r2, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r1, r2, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r2, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r1, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r2, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RVERSION(r2, &(0x7f0000000880)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) dup2(r0, r2) 11:38:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) clone(0x8020000, &(0x7f0000000000)="074487c3155b70855ae1834493d0cb01e46f73d6ca290dd9e1bf7661f8b11d238e23e77d8d3a9b08b0c49255daa3d14466279884842351c6", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)="886033f6d5301e3c4c9d76cf8d876386ea19869e2181da59ab6dd620c2f4863887fc354e88c6e2f2f0462aa0562e8c6c7a8583f5d2da52bb4476b7622989fe63aefc6fdcc262") setuid(0x0) 11:38:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffffffffff7, @empty, 0x3fb959f}, 0x1c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r2, r2, &(0x7f0000000780), 0x400) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) timerfd_settime(r2, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r1, r2, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r2, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r1, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r2, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RVERSION(r2, &(0x7f0000000880)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) dup2(r0, r2) 11:38:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmmsg(r2, &(0x7f0000005040)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000000740)=""/167, 0xa7}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/249, 0xf9}, {&(0x7f0000002b00)=""/112, 0x70}, {&(0x7f0000002b80)=""/188, 0xbc}, {&(0x7f0000002c40)=""/4096, 0x1000}], 0x7, &(0x7f0000003cc0)=""/4096, 0x1000, 0x93e}, 0x80000000}, {{&(0x7f0000004cc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000004d40)=""/71, 0x47}, {&(0x7f0000004dc0)=""/219, 0xdb}], 0x2, &(0x7f00000003c0)=""/36, 0x24, 0x20}, 0x3}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000004ec0)=""/199, 0xc7}], 0x1, &(0x7f0000004fc0)=""/84, 0x54, 0x3}, 0x3f}], 0x3, 0x100, &(0x7f00000004c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) getsockname(r2, &(0x7f0000005280)=@can={0x1d, 0x0}, &(0x7f0000005300)=0x80) getsockname$packet(r2, &(0x7f0000005340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005380)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000053c0)={0x0, @remote, @loopback}, 0xffffffffffffffff) accept4$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005440)=0x14, 0x800) getpeername$packet(r2, &(0x7f0000005480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000054c0)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000005880)={@multicast1, @remote, 0x0}, &(0x7f00000058c0)=0xc) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000005980)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000005a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005b80)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000005c80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005cc0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000005dc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000060c0)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000061c0)=0xe8) getpeername$packet(r2, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006240)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000007500)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000007600)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000007640)={'bridge0\x00', 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000007740)={0x0, @dev, @multicast1}, &(0x7f0000007780)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000a640)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f000000a740)=0xe8) getsockname$packet(r2, &(0x7f000000a780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000a7c0)=0x14) accept4(r2, &(0x7f000000a800)=@xdp={0x2c, 0x0, 0x0}, &(0x7f000000a880)=0x80, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000000a8c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f000000a9c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000b140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000000b100)={&(0x7f000000aa00)={0x6f8, r6, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0xf0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r14}, {0x274, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x9, 0x3, 0x1f, 0x7fff}, {0x800, 0x6, 0x6, 0x98d9}, {0x0, 0xffffffffffffffe0, 0xfffffffeffffffff, 0x6}, {0x7fff, 0x9, 0x9, 0x5}, {0x101, 0x8, 0x0, 0x9a4}, {0x4, 0x100000001, 0x2, 0x1f}, {0x2, 0x9, 0x31, 0x1f}, {0x5, 0x2, 0x4, 0x4}, {0x200, 0x8000, 0x0, 0x6}, {0x800, 0x0, 0x8, 0x4}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffcc5f5107}}, {0x8, 0x6, r19}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r20}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x12c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r24}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1c47}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff83}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}]}}]}, 0x6f8}, 0x1, 0x0, 0x0, 0x4004000}, 0x8045) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf25022034010000c80f000000003deed6ea85acee89448c6a82c385a9b8a0976109be24e9525753ee5da38e7937ff9d46bc2bba202f1930e684d91ca18d023b88372f488351d0dde6b5a388d1c39d7c6dd65c552cc8c8ac83ccf2ef86ce1c174085e8cc34874da1f0e72af02345eb082a3ef1f3523e8d25b879519f2cd1ef7b6011511ca1bfd3bbd7147fb7052a96cabf5173082d004e61acaaf48f772bce31264c4d00000000000000000000000000000000000000000000000000000000dbf6df371aad6c577b2d1bac2eaaccd50cf46d684a751264588128d539cea22e91a5145b253e16525a60463a4ca588df8894a4904db76fd5b0dd7b1c172c3e0016566c1aba455b2ffcaba774b631b4aa6351f612377b3bed2d32c5523d9a0efcd1daa633a5973ef9ec31f05f849e2ff749644931b866bb479ec4960d732b39af1e0d829affaa4dafd13942855c13e1d53690004ab9007a61460677815faa12bac34a42cf2adb58cf0e30899ceca6f735b92b81c859288cf60000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40", 0x19, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xa) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r1, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r0, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r1, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(r1, &(0x7f0000000880)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 11:38:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r1, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r0, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r1, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:38:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x808, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfc72}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:41 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r1, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000040)='syz1\x00') 11:38:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c", 0x25, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r1, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r0, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r1, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 11:38:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{0xffffffff, 0x4, 0x5, 0x101}, 'syz1\x00', 0x30}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000800), &(0x7f0000000080)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) mknod(&(0x7f0000000000)='./file0\x00', 0xc004, 0x6) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 11:38:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r1, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r0, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r1, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c", 0x25, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$RTC_PIE_OFF(r0, 0x7006) 11:38:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r1, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r0, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r1, &(0x7f0000000380)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000840)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) 11:38:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00570000190000002bbd7000ffdbdf146a173af4dbc41494f5b13d"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r1, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r0, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) flistxattr(r1, &(0x7f0000000380)=""/249, 0xf9) 11:38:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1d", 0x2b, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="050073854f71ac770000000000000000000000000000000000000000"]) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x400) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x4000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000140)) linkat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00', 0x400) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0x15, 0x5, 0x1}) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r1, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fsetxattr(r0, &(0x7f0000000580)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)='/dev/loop#\x00', 0xb, 0x0) 11:38:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r1, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) 11:38:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) fsetxattr$security_evm(r1, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="05010c0000000081007f41c695416c564c1e0e7b7a3dd5e587dacbc2fb6d44a475e624172429b4996592020ad4c3ae095fe7ea6ff559a1c77529a5469817845ce3f0c9ab51f5418bdd980a97816b947d08ce4ef23833212e924d9d23c300100000000000005ccd289258798e42b539b31afd088cc3cdf2"], 0x1, 0x0) 11:38:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b289", 0x2e, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) 11:38:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf25022034010000c80f00000000fa24b2d67aad61081d8f67386bbe1024d89df613f07dd8cf2a1952b1a780e75c91672dee55c51cb664db5628932ea85e46985f070b9cbb65285bdf9417da8e44f7b59f9c20a567002206d8abfe674ca912fb4ecd5ea6e3ff02a7a8f66b652a26c0ab2d5051472be1d0c45d5c2845abe3ca21d336e22b9673fc4b6fa783ecc62fceb41bb68c8b47fb9e42480626a215e40b24c977"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8e) 11:38:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) 11:38:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000000)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de2", 0x30, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) 11:38:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de2", 0x30, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4208, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 11:38:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) r4 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)="e7b8c1b81aedbf9c0c9ff3a1107cd2aba3f2473521dfbc7349f9315d0aa2bb81abf8a00a9bc2335bab3a3bf49a11e9e4a2b1aec29aa393e87678a07cbff6ae951aac06ccf0651a1f4e737c0e3c9372e8ba1087ecdc1f09761fb5fda5b66fb6a69e8f204b7165c3ec290e8ec24dc1b99efe9e598ec29bdeea1706ebd7dacc862752ba4aa6362f542b017ac560b74ecb013ff9eff2caaccfd222acc519e2d055e36f916912d93961dc8d2ebd209c6db129a56ee148a583ef35ba9a135eea4aee66541f85ef8e059ad1cd2f3a21fe469bc440280fb7d56de4937b9e696a78932e2e55388592f1d90712114816d5105076593a938662", 0xf4, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000200)={0x8, 0x1d, 0x14, 0x12, 0xb, 0x3, 0x0, 0x60}) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000480)) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f00000000c0)=':\x00', &(0x7f0000000180)=':vmnet1/wlan0eth1securitybdev#vboxnet0/\x00', &(0x7f00000001c0)='/dev/loop-control\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='wlan1cpuset-mime_type#[cgroupkeyring%mime_type)/\x00', &(0x7f0000000300)='em1\x00'], &(0x7f0000000440)=[&(0x7f0000000400)='/selinux/avc/cache_stats\x00'], 0x1c00) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = fcntl$getown(r0, 0x9) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000008c0), &(0x7f0000000600)=0x68) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) creat(&(0x7f00000007c0)='./file0/file0\x00', 0x4) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000840), 0xfffffffffffffe8c) open$dir(&(0x7f0000000880)='./file0\x00', 0x200002, 0x8) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000740)="c58e6839f9a67bbba7c424d17500ad70e5768f334ab3b8b3f483f32bdd1205eb715df8dff01f4d8ab3e70609a2c3fdaac6a861977885030b048132fa833b3d2e71f1086ba3156ada20ad26c90057889f0ffb6e39fbebd8d10ca76a95a347ae", 0x5f, r6) setuid(0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000940)="3e719569f4b7314f69dee8afc8c226d41794189a5cea0f8cf75e99ea2e034a7f43236f82ccc1fc64e0766fb47277c256cb512c8d5d4034a1a69ee8eaaeb06f425d2100e68cfe565b7d9a3efe9b6f90a2ac91061aab203cd81f7b7be92689fc57b116504084f099547c9026c89e30187a33b3f98d793eb839720aedd1f3d98f534ec5c18ee0210fc8b9bd84cd1274c0429efe41cbc845d405c53e1bb6d9", 0x9d) 11:38:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r0, r0, &(0x7f0000000780), 0x400) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) 11:38:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x100000001, 0x7, 0x5, 0x1000, 0x0, 0x0, 0x1080, 0x6, 0x4, 0x1f, 0x4, 0x10001, 0x0, 0xfffffffffffff001, 0x81, 0x9, 0x101, 0x1, 0x408b2ef2, 0x0, 0x9, 0x463, 0x7, 0x100000001, 0x4, 0x1, 0x9, 0x6, 0x607e, 0xd3fcc73, 0x0, 0x81, 0x8, 0x8, 0x5, 0x101, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0xa}, 0x20, 0x0, 0x1, 0x7, 0xffffffffffffffc0, 0x7, 0x1ff}, r1, 0x10, r0, 0x2) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x400000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000680)={'\x00', 0x2}, &(0x7f0000000200)='\x00', 0xfffffffffffffff9) accept$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) 11:38:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de2", 0x30, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r0, r0, &(0x7f0000000780), 0x400) 11:38:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) 11:38:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000400)={@dev={0xfe, 0x80, [], 0x11}, r5}, 0x14) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf25022034010000c80f00000000351dfee32cfb8deabbb2503b9fe1e5120e626219fae0b650c5512a636071595a3644e71377cec7f23f2ee35dc931d9767aeb362f52a5e48a679bab06d4adec22c868367fe7b76af9523df35fb7a42a006d18d9f922a3b129e1bf7bd42724c756518bf7f6f600e7b38c224e6a01c82caa139dd3f6a25a620d2783ff8e6730946d37cfbf136f7a070962b2acdd1856a738b65f8fe22c9df0965cc86e85623e7258ace778339d8e364ff8ffffffffffffffc68f496533da42d4c2ef15ec3183756c4e3085b3abf9a7d93865559586641021187ece939f441b6f0023fe1a0c91670201087345dfd9ef19147833e5060c843451dda29068dad32919b0ddc6bca2d7b06a8436d567405fe688d2b8c3ff3d184884ebc82d33d00d4f35e80f6c889cb6ca5f606a30bdb0b404461e08b5adbb98eba244a4d41eef7c9b32db431ec7742ed507696dd09f7d0a652087ecf73434c6a10d82653183642770a503c91e2b7242f800413b48"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x2) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000140)="2d42d5f11f3d79ba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd558f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828000000000000", 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000100)={0x7}, 0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0x4}) sendfile(r5, r0, &(0x7f0000000400), 0x7f7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r6 = fcntl$getown(r0, 0x9) ptrace(0x4207, r6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000240)="8f8ce128c6a15c8301ec522da061cf8a70d470bde76c38dc4f0b00dbe721a9447d252eed88bd428eda817dfb44dfbad2cfeb0e371a6375fedc2767d87d4db79b9d60785e3c3be243f9b49639c8c17081f27add224aa9cd4e426a") ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r1, 0x2, 0x1, 0x634f, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$UI_DEV_CREATE(r5, 0x5501) 11:38:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) 11:38:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clock_settime(0x7, &(0x7f0000000000)={0x77359400}) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) 11:38:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt(r1, 0x51bb, 0x3, &(0x7f0000000240)="4ab178c46a75e5e8a2344b6ea4356219692a7b19f080cd64067953a14d38fa49dad6e40a3169e56bb4b8b7145a9a9694a3ffab4c0ddbbc9fa419837d9fc243c86051a7a703592ed3471024eaafc4bac6d137bf591d7e34888d87bd556bfde5c5e9fe8c2e50aff4054636e7a8c323b3f1af4669a46ebfc6067061d4ec13df00bb9cdc924024a1f766a4c9d49940dffd794f1a93686ddb5fd3eeff56f743a690f0b57201bb52c3a7db95865e172da0181046340019b33e4414b7584572cf027325bee7f7b5cdc845c49f2c7a113ec0b47291c9de77f9950b8b7251980d288bf94c61f65d25689565631c77c9d9be32e776b351c4999637", 0xf6) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000000)={0x59b1, 0x7, 0x4d, 0x40}) 11:38:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000080)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socketpair(0x0, 0x5, 0xf5, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) 11:38:45 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) 11:38:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0xa, &(0x7f0000000080)='/dev/full\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r2, 0x4) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x410100, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="00000006ac14149b01000000070000000000095b00e5ffffab1414aa7f000001e0000001ac1414bbac1414bb"], 0x2c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:45 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 11:38:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000d40)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000740)) getresuid(&(0x7f0000000440), &(0x7f0000000580), &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000840)={{{@in=@rand_addr, @in6}}, {{}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) lstat(&(0x7f0000000980)='./file0/../file0\x00', &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x4e21, @rand_addr=0xceca}}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r1, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x6) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000180)=0x6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:45 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 11:38:45 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 11:38:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x10000000000001, 0x0, 0x0, 0x81, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x42a, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) prctl$getreaper(0x9, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:38:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000c00000000000000080001007366710048000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000fff6000000000000000000000000002a35000000000000000000b3f8abdb473c36b4d17fae7493235bcd99de1faa108156ba4e37b7b1165a4feda558a69e5050aaa61497db4fb8d6178508372c2bf41950f6bb72348e36861b4147f96c360dac8f6254bca69a670ead9875aacedc38562a911686944dfc8a6ac47901100629444fa410cd"], 0x1}}, 0x0) 11:38:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) r2 = socket(0xb, 0x5, 0x3) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000000)=""/93, &(0x7f0000000080)=0x5d) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000500)={0x3b87, 0x6, 0x2, 0x3}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r3 = geteuid() io_setup(0x4, &(0x7f00000002c0)=0x0) io_submit(r4, 0x4, &(0x7f0000000480)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x3790165645600d84, 0x9, r0, &(0x7f0000000700)="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", 0x1000, 0xff, 0x0, 0x3, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x1a, r0, &(0x7f0000000340)="6c2073558e4ad9a3", 0x8, 0x7, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x788, r1, &(0x7f00000003c0)="ab3a6d344fd1ab3c86a5e7d77f25e883e3821fe176da6c76970265037a45699f7fa6ff8d3bf693698a59158c70b51d39299e", 0x32, 0x1f, 0x0, 0x3, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000001700)="ba98434c81170904c7f3927e85adc51dc67f71673b3a6bdf547ef4e4ca96d6d7ca456d00e4372397e3acbc904d78cd5c5fa61d9fbbf1b35149e7786189cb9945c8542e0f851a7793def25ced2a579d0383d7c81352f6b6a6740ada6d51ad8f7ae6e9c54d3fd24fd8ad9400aad3bc1a19718d779f91b21e419679b506f12a40383c0e3d2e5b50d296b105602c088a6fdc9eb6faf9ee7c06e35a6867cc63271c032b0943c2169377102782d713d26ab994243c84e4a54f795f1ff2c947b6f5d7cd5bc4cea112dcf17b50b4084876f239ad0299a9cc107cc9855b9ce1f47137fbe6fd4d", 0xe2, 0x3, 0x0, 0x2, r1}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) setresuid(r3, r5, r6) 11:38:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf25022034010100c80f00000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) setuid(0x0) 11:38:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:47 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 11:38:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xfff, &(0x7f0000000140)) 11:38:47 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 11:38:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) timer_create(0x6, &(0x7f0000000040)={0x0, 0x13, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_getoverrun(r2) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}) 11:38:47 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x0, 0x9, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00000001c0)={0x2, 0x7ff, 0xffffffffffff98b8, 0x1, 0xf082, 0x4}) r5 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x4, 0x2, 0x0, 0x80, 0x0, 0xa2, 0x41, 0x2, 0xffffffff, 0x9000000000, 0x10000, 0x8, 0x9, 0x6a99495b, 0x26, 0xdac0, 0x400, 0x81, 0x1, 0x29, 0x200, 0xffff, 0x8, 0x8, 0x200, 0x538, 0x9, 0x3053, 0x7f, 0x69, 0xd5ed, 0x6, 0x9ec0, 0x9f88, 0x7, 0x80000000, 0x0, 0x7, 0x5, @perf_config_ext={0x2, 0x800000}, 0x60, 0x9ff, 0x6a, 0x4, 0x2, 0x9, 0x47}, r5, 0x9, r3, 0x2) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:47 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 11:38:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80800) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) 11:38:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf25022034010100c80f00000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) [ 277.447147] sit: non-ECT from 0.0.0.0 with TOS=0x1 [ 277.631071] sit: non-ECT from 0.0.0.0 with TOS=0x1 11:38:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf25022034010100c80f00000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x147) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x1f, {{0xa, 0x4e24, 0x1ff, @mcast2, 0x40}}}, 0x88) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) readahead(r3, 0x4, 0x9aef) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f00000000c0)='net/fib_triestat\x00') ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r6 = fcntl$getown(r0, 0x9) ptrace(0x4207, r6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r7 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r7) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000008190000002bbd7000ffdbdf25022034010000c80f000000000e8684b27e8855ceabde25939e6f9d0cefb46db4011b3540dc1bdcd551021daf01cc73564ddc8eb4fdda3491b1dc1dd3d00dddd300497fc1b0a23b8c59bc3aee357692ba7e0ac7eff9581a95bb1908ce66cbea979ccfc24c570e80e234f8f05e21483c2762498e63263bc7d2f140e03dcd72c57e"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 11:38:48 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x3f}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x3) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r1, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x1f, 0x37, 0x2, {0x0, 0x3, 0xfff, r2, 0x1, '\x00'}}, 0x1f) seccomp(0x1, 0x0, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x7f, 0x8, 0x4, 0x8}, {0x4, 0x7, 0x7}, {0xfffffffffffffffd, 0x1ff, 0x2d, 0xffffffffffffffe9}, {0x80000000, 0x7, 0xff}, {0x4, 0xa5b9, 0x5, 0xd26928a}]}) 11:38:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) timer_create(0x6, &(0x7f0000000040)={0x0, 0x13, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_getoverrun(r2) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}) 11:38:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) 11:38:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f00000000c0)='./file1\x00', 0x200002, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x1000, 0x8, 0x6, 0x7, 0xff, 0xd8, 0x3, 0xfffffffffffffff9, 0x3, 0x9, 0x1f}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x200, &(0x7f0000000140)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x2) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000140)="2d42d5f11f3d79ba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd558f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828000000000000", 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000100)={0x7}, 0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0x4}) sendfile(r5, r0, &(0x7f0000000400), 0x7f7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r6 = fcntl$getown(r0, 0x9) ptrace(0x4207, r6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000240)="8f8ce128c6a15c8301ec522da061cf8a70d470bde76c38dc4f0b00dbe721a9447d252eed88bd428eda817dfb44dfbad2cfeb0e371a6375fedc2767d87d4db79b9d60785e3c3be243f9b49639c8c17081f27add224aa9cd4e426a") ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r1, 0x2, 0x1, 0x634f, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$UI_DEV_CREATE(r5, 0x5501) 11:38:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x3a, @loopback, 0x4e21, 0x2, 'sh\x00', 0x3b, 0x7d6a, 0x73}, 0x2c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) lstat(&(0x7f0000000040)='.\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) 11:38:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) epoll_wait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x100000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x2) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000140)="2d42d5f11f3d79ba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd558f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828000000000000", 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000100)={0x7}, 0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0x4}) sendfile(r5, r0, &(0x7f0000000400), 0x7f7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r6 = fcntl$getown(r0, 0x9) ptrace(0x4207, r6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000240)="8f8ce128c6a15c8301ec522da061cf8a70d470bde76c38dc4f0b00dbe721a9447d252eed88bd428eda817dfb44dfbad2cfeb0e371a6375fedc2767d87d4db79b9d60785e3c3be243f9b49639c8c17081f27add224aa9cd4e426a") ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r1, 0x2, 0x1, 0x634f, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$UI_DEV_CREATE(r5, 0x5501) 11:38:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0), &(0x7f0000000000)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd30971a82f8c8b34118922ff4458cd7aad089f7128741aff8cc6c5b4e763c4eb394423f57e1ea5fc966b1de87bdc15e43867026f1b478d945efcadaf8ba8509d84258a92e356a65d93c8c06ad038fe486631d538dc517cacb453d7ff300c94a27e4c5368c8c80dcec6dd02e8420755547c1050c43fe167962b7bed22f4149551fae4119478a1e4ef7d76f5bbc9275ce3769eb349510834c53d", 0xb7, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x181140, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edf", 0x18, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x2) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000140)="2d42d5f11f3d79ba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd558f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828000000000000", 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000100)={0x7}, 0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0x4}) sendfile(r5, r0, &(0x7f0000000400), 0x7f7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r6 = fcntl$getown(r0, 0x9) ptrace(0x4207, r6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000240)="8f8ce128c6a15c8301ec522da061cf8a70d470bde76c38dc4f0b00dbe721a9447d252eed88bd428eda817dfb44dfbad2cfeb0e371a6375fedc2767d87d4db79b9d60785e3c3be243f9b49639c8c17081f27add224aa9cd4e426a") ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r1, 0x2, 0x1, 0x634f, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$UI_DEV_CREATE(r5, 0x5501) 11:38:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0xffffffff) setuid(0x0) 11:38:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) 11:38:50 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r1, 0x0, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xdf}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x40088c4}, 0x11) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)=']md5sumsystem(.\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000200), &(0x7f00000006c0)='\x00', r3) 11:38:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f", 0x24, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4208, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) 11:38:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0), &(0x7f0000000000)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd30971a82f8c8b34118922ff4458cd7aad089f7128741aff8cc6c5b4e763c4eb394423f57e1ea5fc966b1de87bdc15e43867026f1b478d945efcadaf8ba8509d84258a92e356a65d93c8c06ad038fe486631d538dc517cacb453d7ff300c94a27e4c5368c8c80dcec6dd02e8420755547c1050c43fe167962b7bed22f4149551fae4119478a1e4ef7d76f5bbc9275ce3769eb349510834c53d", 0xb7, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) setuid(0x0) 11:38:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf09", 0x2a, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x7d}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7e}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0), &(0x7f0000000000)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd30971a82f8c8b34118922ff4458cd7aad089f7128741aff8cc6c5b4e763c4eb394423f57e1ea5fc966b1de87bdc15e43867026f1b478d945efcadaf8ba8509d84258a92e356a65d93c8c06ad038fe486631d538dc517cacb453d7ff300c94a27e4c5368c8c80dcec6dd02e8420755547c1050c43fe167962b7bed22f4149551fae4119478a1e4ef7d76f5bbc9275ce3769eb349510834c53d", 0xb7, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x19, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'bond_slave_1\x00', 0x1}) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="230000c80f000000000000000000000000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) 11:38:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0xd, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000000), &(0x7f0000000040)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) setuid(r3) 11:38:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0), &(0x7f0000000000)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd30971a82f8c8b34118922ff4458cd7aad089f7128741aff8cc6c5b4e763c4eb394423f57e1ea5fc966b1de87bdc15e43867026f1b478d945efcadaf8ba8509d84258a92e356a65d93c8c06ad038fe486631d538dc517cacb453d7ff300c94a27e4c5368c8c80dcec6dd02e8420755547c1050c43fe167962b7bed22f4149551fae4119478a1e4ef7d76f5bbc9275ce3769eb349510834c53d", 0xb7, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf09", 0x2a, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000280)="52a2e3f171ebef84c15c67ca460659c9aded6158865abbb6bf3289155d1985ae8e6b3b1e791d5e2a1c537aeb5545884a43eff509f2d1737617c09037a5d9324c85baebf3f9bf07bcfb0f353574bd287dbdfc15db9f5dec9b73249844d76155af04dff74ef61eb810a6ab1c0e6f3610b5b75ff660569874291b3dafa9c817701955e4e94bb50b6723") linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$keychord(0xffffffffffffff9c, 0xfffffffffffffffe, 0x400800, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="980000005c346bb089dd6b652b7c965968120cac8dd0a7c383f633ea11a31b376eaf78690145487b769b79796c8912043ee0f0a8a10957c96f89f23162651af2e18b449a8b297bb5fee8094a328319fae09fe19f40cda85917541e34903e7d30039a66c55df63e265026fb063a93ac671c3580aafd4d4261b9404de4c5350baacaf28a2e90bb433630350939efde724007788c85508b328fd369582feb00644af6fed29d71a40fcc56ddfeca224506f9395acbdf6ca9ed7c83", @ANYRES16=r2, @ANYBLOB="000826bd7000ffdbdf25050000006000020008000b00020000000800030007000000080006000900000008000b000200000008000b000a00000008000700ffffffff14000100ac14141100000000000000000000000008000b0000000000080007000100000008000300000000001c0002000800050080000000080002004e21000008000b000a0000000800040008000000"], 0x98}, 0x1, 0x0, 0x0, 0x40001}, 0x80) 11:38:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00', 0x0}, 0x30) ptrace$peek(0x2, r3, &(0x7f0000000440)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000700)="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", 0x1000, 0xfffffffffffffffa) r7 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000240)="64000222d6b729b16976c7e212bc249f6a98e7a5875c81708d7cd2d270258949cb3a2f3a72e2e465061da44cfcf0b61890d33e99aea1186c0f75f1172684907ee5edc3bff962b73ccf87a215cfe82f40d19482540977649f226f40989c0f3973f8902d20645eb7cdd271be02b68b52b860b94c16254c68baf23e0a", 0x7b, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, r7) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) r8 = fcntl$getown(r1, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r8, r0, 0x0, 0xa, &(0x7f00000003c0)='id_legacy\x00', r4}, 0x30) 11:38:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40080002}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x18, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0xc001) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)={0x10001, {{0x2, 0x4e22, @loopback}}, 0x1, 0x8, [{{0x2, 0x4e21, @rand_addr=0x3}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e20, @rand_addr=0x5}}]}, 0x490) ioctl$KDSETLED(r1, 0x4b32, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f", 0x2d, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) r3 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x40053, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xbc, 0x0, &(0x7f0000000240)=[@decrefs={0x40046307, 0x2}, @register_looper, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000000), 0x1, 0x0, 0x2f}, @ptr={0x70742a85, 0x0, &(0x7f0000000040), 0x1, 0x2, 0x8}, @flat={0x77622a85, 0x1, r3, 0x3}], &(0x7f0000000140)=[0x38, 0x20, 0x38]}}}, @acquire_done={0x40106309, r4, 0x2}, @register_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, &(0x7f00000001c0), &(0x7f0000000200)=[0x18, 0x78, 0x18, 0x40, 0x58, 0x0, 0x0, 0x60]}, 0x8}}], 0xb9, 0x0, &(0x7f0000000300)="bf96a8fe8c0b79a9c994ca452733183c25176d6d347d55421e7cfa34a7a0fdc29e2179236fd87dceb025a41953b3ee41be3828cf7adc9fc5a05e7c196944d6aea035e74cf7bad82607b1983937ee14837df06b0116bab4c8262c66294f1c24e3d83156623fa0769a6ac7b41cfebdab0370b85bdb8c0ef569583dc26511b1fae57b0d57d0ee30216f5aacb195c10bc818e31428f45728a19e7d0bedcb70d233fb78e7e93c23df4323f39c1ae6535440f3ec093eff1e71eacd96"}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) write$selinux_create(r1, &(0x7f0000000080)=@access={'system_u:object_r:hugetlbfs_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x6}, 0x4d) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) memfd_create(&(0x7f00000001c0)='GPL\x00', 0x2) r4 = inotify_init1(0x800) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000002c0)=0x81) request_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'bond_slave_1\x00', 0x400}) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getpeername$packet(r5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f00000009c0)={'raw\x00'}, &(0x7f0000000240)=0x54) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000980)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x230, r6, 0x18, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x214, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x4, 0xffffffffffffffff, 0x2f, 0x3}, {0x7, 0x7, 0x80000000, 0x7}, {0x4, 0x2, 0x7, 0x3}, {0x2, 0x81, 0x1, 0x2}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xb75}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3, 0x6, 0xfff, 0x7ff}, {0xfffffffffffffff7, 0xfd, 0x2, 0x80}, {0x8d, 0x4, 0x9, 0x6a}, {0x5, 0x598, 0x1, 0x75}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r10}}}]}}]}, 0x230}, 0x1, 0x0, 0x0, 0x80}, 0x40010) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) 11:38:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f", 0x2d, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) epoll_wait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x100000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000300)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101100, 0x10000000101) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)) setsockopt(r3, 0x103, 0x10000000003ffc, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0), 0x10) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001400)={0x8, "3f826937f30a34cebbfbfaba79400d040163a3f612b26c5ff3ddf4cc8209aeabe0391ce2464229a6cf09e2f6f51267b55e398183896c0aa6d9944eac3f65470a0b1d2b7d974b70e4735a79566bb05ee3eba434595da6ff81fa07b796a84d980ac257e01fad194c4cd66f54284a3e70f9abca54b94c7d51c6cc35c832ec52437d1a3162a7abc17aa61ecd0ef038f26ce3ede4a335a3eb0fa401fd46a37350f6176d92a4a5fc1de45473f3d92900b8e691bd88ba66f89d2b3c998bf8ff4c6c1ca74152f9b3f89c71d2bbc4141525c2beb7659f940f4129fce0b9506b90efef9d60b8c180d28f9fddfa8bffb2fcdf12f3b9cb13cb1f6a8f9d3e4bd95ce8847f794043acb9376cb0905096fb43a1ae44ac0c2a0f7435bd30196a2d05fddfa209350a94e6c7cc6151c5fe7e5b2124a2f446fc327d03d2c8298c24a66f694994be01bb7372c6015371b9d53ece68754cc8dca4e966ae2c2d6d18ccc81eb1adc5375a00ac6b42c27cd4d0ca0fb06442f37ba854333db1c08b135f28f76098d1c372e332744fd6e5a495b2ad48d58170ae335ed29760e530f500f28678c3e3ae9adde2959d6c974a4d747921658c8a6326fb9f73e2e54f3cee1dd1198d6057585d62fd66932bcdbb1427c61018d824dadc7c50a2c917c07d94e3cbd46430514e5ec420446a512fb2f4ec6c16cc40291ad4789b7fa70e6c6665ecd32de1d5c5511f9717333ca55d740541652d4351608a371df94af5d7edd574f4211f6017e0814e9cd0a1e4b392545e089a1458c77e52eeb8f4da5383736eb4429eb649082849d93348cf451f3debfeaf4bc91028e1975344c83e1ba52af49055c1c4953b27167177181c26539ea236623bd3c7c3d92bedd23b5c644f615574e833c4a7047de64ca226888e4f20f802b5ba2e31da578de42a28416bf6d25f52af3b8b419781c1d6f53e69efc3dd7c7b65e465e1f11a4f5ff9c1ce39d1c6f4f04cf673291c2333b0be0661cac205fd563a6aa888e288a196ce5ba830e8e51a3966ed9346e00a112d20f96bd32bbf6c3f0f89eaa172208a41caa80e280d87d29d04906d1312e49d6bca9008114cb468844a404720baffc50a0629d4bbf70b5612317effb83b50acf653c53a9dee8be571e6c7dce3752d06440c54354079c3d37e5ae85464c4586d428c18ad9cd355030e913c2ab6fc05075bcded14e3103fa77b9bee97a26c106616cc850bebd5dd96a520a658bfd9ddd55b1e84422c9b885bd250cc68d8c5a37b3423ddd0422b1bc2a73ae6b220c9291fdb929e59069121e8228eda609d9a23eb4be5e69bb432f726d00b847959aa0cce8ab39a27d09ef00be99432ad84929edf86bafa6d397c9342c9c01706248d5f16ae58133a9e7c839110b563620820b34b137900d0f706ce8aafeb133668c851b8448bf291cbb95cb56c319602ae8521bb672360457ac058d4471625f6fa9d760a980a3e73ee6188a2865663cda777125d27076cbd0089b2207dd84196d8dc162c2947f68e525d6c1fc93cba2c0d35c38bcb6551be876f2bb7c0ea71b4958dde2ce6dd0bc0bb0839bbefe2bf1d007b4d259e73002ab9418545e9e1c831e802f648840f167ae3d8aa518bc63f076fa05b2b712bbf69f6bef0e7646d6425305718913329fe3053b599d00546f030ba481302532462e479437d20986d57eb887e31762f13240141df26877c92cf1ab581c17e46a2cfc17a6f40276d2468fa705dbe8cb2c1165ebc9bd1082bfc85be0aa274abb8d5e1a189be758546cbe3953c60ad97763bbb6cc7ca66203aeb7655cdea8927ae82f5e255a835d81b509677f4c8d481b429f29a1740b548213e8a4e131dd126c99e6b0936f35edfddf0feecaf2f19a92b83af9da5e6a3ec876b6b8877e3ed434d23b2caba12c9ab2f53265c9f2dbf0556737379cc0e42c9bc515884c7792a4af776e61c0c7071be062f29e0d8ff41572bc848bb21c597977667e0806d38afed9b494ab3696ebe1b3753a3237c9da69f38c56100e2b9926e424cc1c9e989c45a1d4cd69a04a9b8a8624170a72cc04f6fcf413846f4b8ebf8bb8604fa5799e54842b41f0fd71e76cca822ea8ff393561c9ccae5fb5c03cb13773a8d41bf14d8f3af9091588ad85e784212aea58833c1503e562ee833aba79714212b812f5f4bf97d5cd76f9fbef0372cbf65d000dab814db48aac58146b41e6d4dfd1b0a93a85b3bae962b16aa837e093844afdc7234807fddd90a85b9856f944053070d637b2d222c54a7a4747053d79ba1d450c89c32cf3fb57d8317c735ddc555d4e1c0e82628b6b9ed3a24e38adfe14753223d84c35435e9d57e9512f81469fcd057ea5c685e98854944d4e51570b8feb85d8365d83592d89d11d58e8858f27fb058402872048984e8700e715259b3015756c8b5aa38280c91a33e65a78a215f70237ae5eee2cf6bf1877afed5d983b7edfd4ee16958592f03e881700192e82a5a304fbfc8475c33dbb94cea2f80dc5fbe98d7a50c1cadc1e50e23a963be334269ed9b361474a13ba72cb0cc40046b0cb30061d67a0da15e184ec6466cc9fcd91b51c159feb6aa092534c26d2143d5476e78c81f5a1d510d53c7e8b2ae7b8ef74f51511ded55617e63c9fa3ecc3a78d68f67bbfaf169dd981b710a94aa3e4ef06fbedaf04ab5c4210a26b8efe286733c499db6419d4f1b51d02eef6d04c869305a71f3644e62c03e1fc9dd74f0e91256acff719388ec0e352b2fe8c06d80dc40759c4bc7b2fbe75c93afdb81bddb7f4e1ede17457ee6770350f7b3d72da3b237c8d18112ac211f45190215fc6bd7b301377064d111b62b8b8db61f12743dba042425ac3c7db2a30d9871a79da755350ba6f7d7eef78ea95d16944bba2d7b42a549475c32c358f348c58ec7cc0ba52fda6f2a3c0a0556ade72f6017a987c60966644de5aa182f2cb13537c592ee8fb48ccdaea8def5c99ca5662900d5e55cd116078251bccfebaeaa972b2561f5c12a337f8312a25c448449b10f719253ed65fa05efb2b4784e404d37d96242c169a41ff14a76eecb935f89a251dad75c2f838f46dd45117d4ce646677bb16d763d0d190dcda673e32b3bcac3d84e4c09313c19630f7b9eb6b440b5d99f9f3b980821b1913d387d96f2b065dfaa76105e83305430dfc73e6e359f653d75da3db60feb055a05554567e10af5c4ae140d11d5d4835922cdcd30a93c74d0629c34822d3b7362a88b85710f8a401e6d002ff69ad4e564e72049f2811291cd25059e14e07c9afc12fc076bec6585eb04f46f562d04a0fde9102bedd5c19e6fa95eed820b7ef663b22e4e02725f2f9ab7a7c724d6b90fbc1c6d702652fd785eb2132f56c2bb8faedf275ed97cac94b9bbd48820280394211bb92716fd7f2c7562dbb197befa19fa67c52dc119ac599cfd1fcf0cbd43bf70b3a375a5759d85be64befc1b3277f1070ffca02ecf59390e502e5fe905355c6a5feb93c945a99e93be171a878207cb801e0a6c08944c5c26e3344a79e6f8916f6c2d82325a13bb8c989a5996d2bf7af2e721648e898670932de2df06204045774d6aa3a727202abea12305f6232b8083cbb655b93edf67a4b82209b45f6eb00fad703e80596b1ef0f9eebe0a75e8f3c47c2c9e2f6a84638880fc3342c618456b7e25a9288b327f8700015f46092f3c1062bb21e119604e558ebcd32a3d10a31c10efac01a67ff7a141544f1c5ae26006930b65fecfaf130daa6d40ab996705d60b11ebb6ccc472238087e02d4f0373be5e26bf7dc4e4ae8d8d0b6278a0245e66df11de5deecbe291618f0e5ec049116e1892993e411a03aebe3aa458ec487f7359cccc8cdd79f06533b123201339b5e07d0147d74d8e5bad04516a08ed7c0dba33d382ba49e284368826f5b41e05eadbe65af81692e4b60c676ff7891a61065737f89eb074d0eeeb449b591c13394d131dc14dcee3f1e4020dee2d36333d8e8ffe6a6d0afaf3b80743f3bb11d610ffed472a063031bf4bc8670a4d413bca19d28bba9bd4cfcfc2d863beb3422dcc724bc0c38c8b3380f62d9c0e12351a8d895fde2feccb1e8e30b0f2c23f0065b0724ca79560bb8ce69e65a1714be9f140474827ddfde611617d391349812128336417d3137dd71c51b07717efdd0d32ef015dce8914943f635458eb7a8e6ef7978811952e1450bc1e659a3828b4e518cf062edc89b8eb3bba79b5c2ee9166147cf75e9bb7a548397133ab3abbd14c24a75bd09aa41744567a04bd88b6e829020776747f60949c67a37e81565832b2f8de769e7e5b006eb317a31bcb638b29010c691654d8276d0aaede3e19a4845e5270a4acfeb08a93788185a31a2875af3efebead996b720157561a9c3b8e6da20a67806c1bca5d6144ed4ce363c0a11f01b6bc00f3ef49245a3f62efba42c4d4827243c0b5646bb3ab5d3f9751a10436609b11541534e92baa8532e9d3fc779e6e15c01fbce516ba27aad79854607cc0d2e404c375c50c686a74eafd35468b47396d9ee23c7d3b08099bd8b0787636e73c6e006319f06b2df58db8e214bea4cb7e9ab39800422fbad0b3bfa7ee87440ec879d699394188879a4fc7242203992ace19530370876e720dab94b3331ae921509866b9f65922dc29050791c8eb2e884e616e56865ebd83674a34e01064b6f2fc094c8f30189a4288b6c662566fbc7772807fc2e3206405e7fb1411ef3dc59798075121ad4588d822d32f8af48530632c4bb9f1801c26bbe3db8ca3c230428ba7f54366c713e1ef45fbfab3525b4abc80080df3f992a0bef5482ba78a145fd80ed085618103324ea590604d857fd83873ef2a0fbf823ee31f638c76dc8e0e4daf6e03084ac316477a72733ea3a1a1b88aebb78f7e1099dc372c4d4dbce888b814acb85fa6c9096e8900c974be8aac5174c6cedf9305bc89bb263eaba553bf097cf0e75b2d60febca16f1961193a71364e0fc1fd77372799e91788da6da424c15d32312716ed5e8bc3be23aca310281b1151f535420aee613f7d5df30c5659251fd67204859aae7aa1cde46d09c549cfc202372819e803d6fc026c8850e7d6d0f46ade1b7a89699e771aa64ecdc189e93ff3d7ebc5c58ade522690b840dcae336aa2c0395215b88d5f625ce2fbf4e33b691e93c2c2c7819407e916c617dd844bc8ea1f62cc20ffaa6dd387454b0e73b149b27c84120b96aad02a337a75fb2e1637329cc47a3184953a39ffc704493019b530da1ed3a7245a35c655d6ff45c1a26e46ecab7fc835f41c9a1c089080bd0b2b586c6dc3117cb4cbc8971b16c3c10cec851ae3137c31670fed0f12a71df22d1f3c10a341431b256678086dc195fa431a52d337c3849f920ed315be20f9eb5e2efb156ea451f568269c6e9b23daf7658a12b50e25ad38e3eff86072b2b022d8c0d36f7246b4547f2e6075d3f44ed31248999c716aa1709e26c3278f8be911a4ea476d4ea2e8fb77490cceda69b6e2d981a5acce44e8a1b4e35ab859a36e65fd94d8f94697109820d893436d47b2e7df44b6aec4da5c090a4bcd4b6d35d355f7cb48ac02833126e6a581e5778210a60bb89ad32ac99ae3b87effb527ffa65e5b62f0231ce0a0ed6870c6ddc2f847d5d80ef896a132b4966a552f79a832490142aa7c3ae53d1f862a3d4741a61cef59cbdbb1b9ed70f55f21442b161d9aeefc34fc1695d966525f50ca9b63eca1b66ba29b22445a67578b9598d9b6ab0f624e852fd2e151475d60d7be5b21d1a7a9b1000be65abb37adc07f68f0112d26cf2b6c2b59f14914e237f40a2ea306", 0x1000}, 0x1006) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) ioctl$LOOP_CLR_FD(r5, 0x4c01) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0xfff) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r6, 0x20, 0x80000000, 0x1a6) 11:38:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) epoll_wait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x100000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x10081, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x4207, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000080)) 11:38:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socketpair$inet6(0xa, 0x2, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b", 0x2f, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) epoll_wait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x100000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x10000000200002, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sched_yield() ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '/dev/loop-control\x00'}) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) epoll_wait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x100000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000080)={{0x3, 0x3, 0x7, 0x3, 0xec}, 0x5, 0x3}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x44204, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf25022034010000c80f0000ab64936c676ba62ec771e0ba84a110fe9872f72824955155b2bb70f4d01ed24174997f97770407f25dff92d9b9c38733c4099b541235f138d06c5f803bf976c350cab030a2e5bc79fabcbfa1eea91d9f4cce0f28efc3cbc5204465317a4668098ed7f6d31373f13983e29ffb040291b6b005544d459d2ba4bd47731678e1064279a8f0177a2202567d94e133fd67105063b595f1ebedc5"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='attr/current\x00') perf_event_open$cgroup(&(0x7f0000000440)={0x4, 0x70, 0x6, 0xb1, 0x58, 0xa05d, 0x0, 0x9, 0x100, 0x4, 0x7fff, 0x7a73, 0x8, 0xd4a7, 0x0, 0x1, 0x8, 0x7fffffff, 0x67, 0x7, 0x8, 0x1f, 0x0, 0x9, 0x1000, 0x2, 0x1, 0xf2b, 0x1f08, 0x2, 0x8001, 0x2, 0x6, 0x8, 0x4, 0xffffffffffffffff, 0x9, 0x7, 0x0, 0x4d5e36f5, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x60, 0xfffffffffffffff9, 0x10001, 0x7, 0xb23, 0x6, 0x9}, r1, 0xc, 0xffffffffffffff9c, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000002980)={"7369743000000400b5c4b900007f0200", @ifru_ivalue=0x1}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x14, 0x4, @thr={&(0x7f0000000140)="a2fe61e704abe554723d8cd7957fe83d13278c1133cc78f02c777bfdde91b0b4e32b12d2b2ecba5fb4f85a0bb0451437cc368c5bff1843cb7730a19eaed6bd21fac5390a01da9f6f976f95a4034aaf86e6bab79d208e736d81f64687615a5aebe21749fb8a20200c2b630fba89f199f14bfaa6a0024be105d1ffabf6dbc424a73261217445ed2bb7a6f3aa32c0af47f7482a93ae3d4a284c1ddba1a4ff90222ae73617c4e7377bc0193cc4c53f304f6b595d65410909931447", &(0x7f0000000200)="734f6225f849d16432a49f5a47467219b108b67cbc638488a3d5bb4a4c8ae6c0d6e6b6a899e2b6e035539199161d89a234d58ca464b8278b25623f86dc9a8d5cff5574504d2be8d41407618cca94cc9a77691646a0f652a1dbf1b5235491af76a42c56ac41d369ec485c1908730b1c5dee856d96f6270790dd756390d4abbe670b45fbbece66e2787c6472fe6e795a42347858525391f9122005a8d412e6b6b93fd8180f1e4bd63bc36fcceea89885c5c25deddce00f20b2c10022ede560fa5423"}}, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000380)={{0x77359400}, {r5, r6+10000000}}, &(0x7f00000003c0)) syz_read_part_table(0x20, 0x5, &(0x7f00000028c0)=[{&(0x7f0000000540)="98825a4d218d5a6ab57d9677d43fb6d8ce83ab1ad183a991986f5990b6d315a6dd6356821d848326d6eda73e5dedde591a8dc77f7dc7e5110e9a27cd16d52ff72083fc80b7ef2c9e5aa01240f9aff5c465a6ae9bba934d0485a0ce3b1367c875e38f724e0f", 0x65, 0x5}, {&(0x7f0000001700)="f02babba06f4e41db7d6f2ac58e17232afd0875d7240bcc7de92063a8e5f14ae3de1e1d322a532fa0b680758940223b965eb97056cc985b81dd8455ae9fac23a4181ec0bec44c015e2bd43947753aabe78b9604439d2a7d2f2a35753ee7229aeabc015627890d456ffa098a4672043d304818183e8c40907f80f83bf47020c3483a5a878ef96f7175f86c7e013eb4b0395132b7ab3884794d2aae390e1e2572e1a3fd58b3db0927998f7c81ed9816c3e0f59057835bc5f8c29f2356a91bb5d3ff1b02839b70bd1198ccce48df07975efe6ea47157860785fe55827c8bdaab3ad74782202cc86ead13d011636c751", 0xee, 0x7}, {&(0x7f0000001800)="9d60e848c10c9c50eaf293962f5392db1ab25031330bdeea2a2125d66d8115db54108b8e83f7601d7f049e2fe741c261a9cd19443ea27e01b17c22ff02b76558d628ae8227b62c66b5d9c7bc9b9ed80c627ba0495c8c742991063e2387387eca11b2c5a25d7185ac63bc082b2323ea84444db54f895cfb1e502524cfa9fc04edd9b8867d22e1092f0968a5c8d419be653d29bbc12c973efba5a801c48f3c78e7b74dcc86def6baff06cf37c962e3e7dae584984a4ba8a1963bfd69cdd88c0eb353ddc924f501d059397ad163a5bc5ceb478d677e0bc5d4e6f192447f5d5bc37200047568f07a5cda85942ed72c26760ab9a229305534614bd8de3cc9c0debb8526d40b5e986bcbb35dc8514b2548f3a22fb8326bf153a40baa7aa866abd531f6329dcfd5b459e1cb92697f13b5c69ba2a3d48e53739405fb444c1b735edf61465e29850970dcfd1e14f176d2f4c71d0b0671e242d02b3ccc35f0ec2e851181687fb08b201ba54a370c7ff769cf423f73af2f6a9b9409c9661f966cd8b280962b410b2b4755c4ea5b32fe6306b07d1fa920d4c3ef847b760c53c2cd9160da8588eaf5479406878038bddfea83b09b28bda7cd3089c9726e0ea9c547f02aa71dba81b7773ba19f9714bfeaa92ae33b049f87aadd69bc9a68f09d0c7f53e529a521f54f857702ca0dd6f32515e927d54b59691864fb30d18e4726892a4103a6d9ff514e75d314e61644a307f97c9f4c1c6c179f6d0227b6454d1f9cd8ab519e7eaf02bbe125a15ce55f68e96c598fe58d3cc74c299bb9414a5b41814f695aca3ffc1b02b9e67a3b51b0aef2c1949661abe8302f67861fa6a34e9b2061e6f6134bba6cefb9a44e6c7c26bfc8871c8217ed9b1ad0e1bf2bf98f7458325665ebe41d93843abded93f526486bbdc5541975e240f95b4f69e9d3c69bd855fd66bd15d5f5d2cf56eba6b1e12ce51a7f692f38e7e7038b3ea3207bb0113ffb0372bc2f663a6f6d708dfa4e1fd2cbb2f16b14152c6107370700989cbde739e4ba5226e728de570e27ff4bc5c9725943d4536ca48ee34bb010b20e41c6b27ff5e9a5269fbd03a7359f42f2ead195165e538c25eb81bf83e998c07bb57d52410cd4d108aeff6f49e0c36304f7107ec7f1ff7e68ae8ac63c6a3aecea7643d6f2ac69c9b452578e403db41a16151cd0f06f597c8fd1d4f89f44330f1bdc872a8febbc827251e6d2bc3b8e00f2ea5a0017ed6c862feab67b729e5aabf7f37727a1672f32f2b30e1f38eaa596180dc522ddd7460b2c8787c067128d308198f16b95873124337abc406a7e64bf45e6f1da8d4e27f22dda21dc66b5122716e27d171dd249047ab0a166988fac5a496ab3bd913765d2b4fba21569da090597c3b53e68378ba4ecab406e6c327e5dc582f7f0e69dea6ad0469149b21afdac7ac1d11c3527d4342ef22c79d8924417398f7a83916a789a414e5d65d0d7be68b561f87b5a5e4f7d3442a50377fb25396012c93d3deb36b70c0d4d8719264a80fd6de8ad8b4644e4a70dcf7f15c2e23db7f74d37fc0895909fffacc1a7a439e5eba45d42591ab15c2269d12647141747f531202b3188675bce8ebefe712a3eb5b638387a9def99bd25ae99b83754c3fc08dd53df110dc0bf1880f0d66c62865fd8636806a32d41a1d66b84a2c321f8076cd349a05d571bc885df62ec70d1048366e9358dfaee341e0679958dcb2059619393093ce0a4efcb1c674cbb377a4ed753d9df0befe89d51b7d28f264f27c79cfabe0c21fc2d8ca41aceeb39c9bc9c68308b1ed045e403a780a53b64190906a45d5cedb737b491046d15da2f0417366593eaa1ba7f94dc34c9a789cdd24065b9b7d533c32d4bc9639361a4ac3a7efbbdd61efa0321f73d5d9f35eba59541269545c7e041f0609ab08836f01b302674f07f7ea9cc2ce5adbb305d0253f646e72ccfbc3974a0ada6d747a4285510dfd593fc738462370559700acefd07df358d43adc6b6ff6b9c6e016baf74d5237241ae724bb4468b7ad77411700f3013217c9c75f4335875fca9d172ab6423e7f63014e3f3fdd88b19d98d1a6cb11f27ffd1f66ec0ea4c7b67756408bdf5082c26cc51540abbaaa410d6e17f2a8784a6dd1167e518fbbde335f4c9d83f93f738dc574935eb29a2a92e52bf1fd60f55b82d7ce14f2265ac1e6cd73182a182a2192b301c86db740a8980b80bb50e7b72beb07180d046a732f1e56790306cbdf2a7db45fc7d6d149bfab8f0b50ed4cf11dfb9dbc040ce0ee1a00b620ea4317f9ec093eda15617e41569c594c8a2b5afc9ae743dae80f9023b37a580ef0a8dc2d22bb5af9d8dc73794d3ef2adb19eda7a050351936a6c6b0c14d6ebd667d5855162e29b68ab095744246b081160f3b2f8a9805b0f8a5bf82b04e210b7674bd31b6d54d066741d2368c722759cc3b44d1ab37ff3e2646041e2e60f375a81bd86a234966b5882fa63b873c14249b12a2752d5cef23d42fa8eaccb865cfef626f00f3e62c3ce9ca4d1e9eea25d6ca355ce1561831e4c31c7e8c86fac5f6d79f82c27f27bcb1e2cb84af609b538bdeab172e4dc3738cc4b0901854ae784bd47301cab3ed0d88c459af52961b8e361f63c0920d196e7840ba8a8f10c9865d0a84fa0d98cd7b210c4c5f9e53c5a4b3e2b3df9598a8c6374bfe44ce1bc9faca02de7de4b3e1e5dad09921b381d013da4997935a9512906e6772c18a65e09c53be3cbe9ae21e4cf3ef54a0c9d2b98bcc5d9c69fdeb5754befb5291d765a2e1600a4c00565fb00cf62f774e8caf96fcdd3bd4771128fcbd79d5247b47d73919fea1706399e18b0d923a9aca675634b9637f7619e04959d6a9624fe5a6a623aa15904a8777989f9d9d9520e3ee76468fd9e15f71a0131463c9b1ddfda6949b94f649759a80c84d4946c8b7195617a0d453104351a1ea7ff9b320a3b5d02ac711b7949ba0205a748fc5e1ce6b3bbc65855acbfefb867090fe746ddd546d36cc0f580f5ef6b7cbe971b7ad2be42c393e1b467ce0934fc5c5495d702eb10bbcc09dd636843582afc3d8e3be26724f589b81067f1059f0a3645265aa174054a56737a30ab554860171588decd5875d851dd05262920bcf7a9bfa0c34bd628269de1b99708f1b07bd7f45f6151336a6402b37aa03bffbc905d3eebb7629798ac35416ebe8c9964a3dddab5b069c5c0f1ac664f5188e1803e917a44339004a8bb4c5f220e0d7cc300e720f615af7c428ed56a5c024cb79110f9e50964355a2933d9751064e9e902775601bca0a84138a18bcf560328d4746b8c78b708ccdd648b60b157c6ee9ae75eb503481e2c7de3c0d3fecacca3611ce7c4a9764f48ab938f3213474bc3afeef6d9dcce83ebbfcf3575ba3da8e6c404dd0fdce35d42bb86a27fe35f3e6fea2137782772c28f5de12a7104b7b814eb3834523509c934f3fc7fdd1e7567980db0dddb1ec17be5a69d76f349e5607ca4862a070e99847766497260c7bdad75ca0a49df6bc0659935cb5480e91fe4d5025b4af83b790f459e2516f3af5398880a4afaaeaadbe5497ddfb5ad62e5f837c242c5cce4c13cec827c2f0b71a2331d628fa22350b9397d9ca1c44409250bc49d4b88863310bb3ebce29cacfb7af0c2422d8c21c947f0d92e1512939758ddac5b0b92433daf0ef85cbebc432ba96d1952729d1c55ac60a56342c7d706e95f388c9f8cec1f996d1c86e8560b7547cf751aeaa6d1ae82d85d7792f7e83fb15d42eda1204d0667ec53c61918eec52ec5028ec099b194397eced82cf0bfb51463737a08d92703697cfddc609dab8c7df17226e0ef8d5e8316bff8afc2c832bb25575064c9ddc255af513c79fa37e8daeb5fd82134c112896c42ba39ed64253f7ba6bac666ae6532d340b9f1975e5e4c88283d3d478886676b767a83aedf141744ae2714813fd4f58d695ec8262917a3915d802269db45b39e85525ace0c0097cb53da6a2951c423f51f95c34fa60d902dfd8519238cd59461fe9910f550179bb6f08ee27acb0d80aa8861ca5a640255d57710fee96d08ee18d4c95e6b12827d324e9991040760993c755e1e8f26f914f6cc0b8d76ade23548e95f05bdc057878487063bd48beb02b82276bb6c7d08a4ab4655650731f9b7002d9c6794d834c847a976ea4d1268acf64c23639da2077c02fe6ac8bddc7f2195fae1ad348c765921528f0eb58903addbc24377e1e61f8e8ec536473e96ac46415f1061efb47591b1af54a52101a47fcc27c96ca9c0c3639f65d7e23e8e1137c23131d4629c1616616360718f7c825fac6f72fa60bd448bbf525ef4ef900140eb23f6c5bb701e881045d3aa396864da3af4ced4cb95b9be0d855e1439852229bd3adafa4428c5e2653048d0015f05e4ea0013a014a4a3a023c13b799125a6f2ca28582767bd49fa9da7b9e6cbce3e35da9b40e859dcc4b58aa4de4bc464c0aa06d9171262884bf4e984178403b9cead63f5dbfbb2b94b5849d6a4925dadc3dbebe637995f03c5e6510651e7b834d0f8af6cec48aac081a1e1aa1c1406a2bed942598efb3a949b56b48f9de7b4dd75dc3e1cd337a8a9d435ce3c3d25e0541bdbfb43554b6021976cc17c76668434fe98aa07782950a4d34a94407fee56c54b133ea444ba2c5ee536e7097ea11931f79e35ae91cf8fff1a178898544ffeee0fa90fa50f35b2937879d30fc718d2b1f5a092179de10da44af9e7f867186b5be1d11cf52ebc48f0c52564c85bb4b2aec8057a772c625892755e1aa26d905897c6616b6493b28f38bbf85e4ad5bcb9661b345c18e08e408f60eb581dda13b21181ccbb2ce61ee46a748019650f079d8898b5b9ac9c56c8602879f27e9d3b10e94e309bfd16c14bca44f248d8b92f6d6b2e6e645da0820d5159ab5d71f53b54b122e9cd78cb476b3d3db3f07b4b202b673bfb5e90781e1233b98222b01d14959702bec59d229107f02168ccd46811a1cb66d40e720eb1b878c642b316d17da87dfc0eb6367f1cf1957d2ae41b2abcf0cf62315f6207d26c23dae83541d23c8d88538d89174bc65bf6483b6a07a709d9028bdb6b532cf11bc211f74f1946f5bf8f08370fb2798d9573360c993cad982a1fcbadf8d661d87d0c54649b3caa8a42d3e69a36bc4b8efe6eb8e6c17b13fd0ceae762c0de5ef47fc3b46b4aad4fc55cbab7065842ee9c0e6f1781212bc8038c26ebbcc189f1a1b49e1882156779489ccfb255e094a6e08f9e529dba3b4eae9a16de3830afad2b75ff7a78c374424a45145df896cc75184f475bf7431758c10982f70d851e5125242ff2b858cec70f94ec0142d475b2da966e3893164a4420ce544476b49188d54a43587b3f6176c5cf75a742ba361b5db58e6f2749050e89b279769b7ba28f29dd73375ec5002f316fbfa8b49aee5d4276f78a8f77c3298709f364919a5c5ef470203c0677a73d976df4de872eb0ae8d12b33ee363b57fdb3abe17a24e87dbda2278bdda4d092b046d6522fa524d808e3762333b7e09edc3cc3a621c48d88bdb8e1876317f25cb12eb0c93f707d0041197e83d876b01c61287426b591de633ec405958ff799834235f6df7f8b1f0363aa279c37d4a612c3be764c53ccd1cf6ff8304fc6d3017cba7365078399cc4623c6431e7c8b3a930fbb06048ba11775ab597b022a4052d3b0ae28b5fb22a7b2d458f98b00c1d57d654983da1caff70dc8b4abed82b01a375551a1c84d073cb62d4af9f459143f890d420fdd41b906ac818af1f29cc994e30534ae563441436f9fa570b3727da10305aa89", 0x1000, 0x50e}, {&(0x7f0000002800)="d4f94d7bf2e1cb22a3ecced56e4a188f8daefc8ef62c4c8ecf92d725705e8f5e20a4523285926bcdde8cd94dd6faf93a1f577c61bc3dfa6826c5a1ffcb2125a688d40467b5c2fc7eb23949ed7d1c643e049263f941576e7ff5a24d12fe3b9ef7ca0b20785918f797b0b9763d96f7655e23c17206e331b1bf0df13c8b346f6ee6eb9f4fb6f0fce0f0be918abf56e3bebbde85414d8822db34917fbc", 0x9b, 0x4}, {&(0x7f00000005c0)="37e8db66766a10d00136914bf3153cfdd20b731de48113c2c2ce1e3981ac56396a073245a93925f96515c299d5c825650521f6be844b58010f6d8c42a0819159642d5f88ef67ad80573176ffb067cd3e21f39e631e2f862655c1e1a49c38ff", 0x5f, 0x66fd}]) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x10000, 0x9, 0x7, 0x8, 0xffffffffffffffd7}) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000080)={0xaf, @rand_addr=0x101, 0x4e23, 0x0, 'sh\x00', 0x20, 0x8, 0x2d}, 0x2c) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r8) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000700)=""/4096) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) signalfd(r2, &(0x7f0000002940)={0x73}, 0x8) 11:38:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000300)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101100, 0x10000000101) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)) setsockopt(r3, 0x103, 0x10000000003ffc, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0), 0x10) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001400)={0x8, "3f826937f30a34cebbfbfaba79400d040163a3f612b26c5ff3ddf4cc8209aeabe0391ce2464229a6cf09e2f6f51267b55e398183896c0aa6d9944eac3f65470a0b1d2b7d974b70e4735a79566bb05ee3eba434595da6ff81fa07b796a84d980ac257e01fad194c4cd66f54284a3e70f9abca54b94c7d51c6cc35c832ec52437d1a3162a7abc17aa61ecd0ef038f26ce3ede4a335a3eb0fa401fd46a37350f6176d92a4a5fc1de45473f3d92900b8e691bd88ba66f89d2b3c998bf8ff4c6c1ca74152f9b3f89c71d2bbc4141525c2beb7659f940f4129fce0b9506b90efef9d60b8c180d28f9fddfa8bffb2fcdf12f3b9cb13cb1f6a8f9d3e4bd95ce8847f794043acb9376cb0905096fb43a1ae44ac0c2a0f7435bd30196a2d05fddfa209350a94e6c7cc6151c5fe7e5b2124a2f446fc327d03d2c8298c24a66f694994be01bb7372c6015371b9d53ece68754cc8dca4e966ae2c2d6d18ccc81eb1adc5375a00ac6b42c27cd4d0ca0fb06442f37ba854333db1c08b135f28f76098d1c372e332744fd6e5a495b2ad48d58170ae335ed29760e530f500f28678c3e3ae9adde2959d6c974a4d747921658c8a6326fb9f73e2e54f3cee1dd1198d6057585d62fd66932bcdbb1427c61018d824dadc7c50a2c917c07d94e3cbd46430514e5ec420446a512fb2f4ec6c16cc40291ad4789b7fa70e6c6665ecd32de1d5c5511f9717333ca55d740541652d4351608a371df94af5d7edd574f4211f6017e0814e9cd0a1e4b392545e089a1458c77e52eeb8f4da5383736eb4429eb649082849d93348cf451f3debfeaf4bc91028e1975344c83e1ba52af49055c1c4953b27167177181c26539ea236623bd3c7c3d92bedd23b5c644f615574e833c4a7047de64ca226888e4f20f802b5ba2e31da578de42a28416bf6d25f52af3b8b419781c1d6f53e69efc3dd7c7b65e465e1f11a4f5ff9c1ce39d1c6f4f04cf673291c2333b0be0661cac205fd563a6aa888e288a196ce5ba830e8e51a3966ed9346e00a112d20f96bd32bbf6c3f0f89eaa172208a41caa80e280d87d29d04906d1312e49d6bca9008114cb468844a404720baffc50a0629d4bbf70b5612317effb83b50acf653c53a9dee8be571e6c7dce3752d06440c54354079c3d37e5ae85464c4586d428c18ad9cd355030e913c2ab6fc05075bcded14e3103fa77b9bee97a26c106616cc850bebd5dd96a520a658bfd9ddd55b1e84422c9b885bd250cc68d8c5a37b3423ddd0422b1bc2a73ae6b220c9291fdb929e59069121e8228eda609d9a23eb4be5e69bb432f726d00b847959aa0cce8ab39a27d09ef00be99432ad84929edf86bafa6d397c9342c9c01706248d5f16ae58133a9e7c839110b563620820b34b137900d0f706ce8aafeb133668c851b8448bf291cbb95cb56c319602ae8521bb672360457ac058d4471625f6fa9d760a980a3e73ee6188a2865663cda777125d27076cbd0089b2207dd84196d8dc162c2947f68e525d6c1fc93cba2c0d35c38bcb6551be876f2bb7c0ea71b4958dde2ce6dd0bc0bb0839bbefe2bf1d007b4d259e73002ab9418545e9e1c831e802f648840f167ae3d8aa518bc63f076fa05b2b712bbf69f6bef0e7646d6425305718913329fe3053b599d00546f030ba481302532462e479437d20986d57eb887e31762f13240141df26877c92cf1ab581c17e46a2cfc17a6f40276d2468fa705dbe8cb2c1165ebc9bd1082bfc85be0aa274abb8d5e1a189be758546cbe3953c60ad97763bbb6cc7ca66203aeb7655cdea8927ae82f5e255a835d81b509677f4c8d481b429f29a1740b548213e8a4e131dd126c99e6b0936f35edfddf0feecaf2f19a92b83af9da5e6a3ec876b6b8877e3ed434d23b2caba12c9ab2f53265c9f2dbf0556737379cc0e42c9bc515884c7792a4af776e61c0c7071be062f29e0d8ff41572bc848bb21c597977667e0806d38afed9b494ab3696ebe1b3753a3237c9da69f38c56100e2b9926e424cc1c9e989c45a1d4cd69a04a9b8a8624170a72cc04f6fcf413846f4b8ebf8bb8604fa5799e54842b41f0fd71e76cca822ea8ff393561c9ccae5fb5c03cb13773a8d41bf14d8f3af9091588ad85e784212aea58833c1503e562ee833aba79714212b812f5f4bf97d5cd76f9fbef0372cbf65d000dab814db48aac58146b41e6d4dfd1b0a93a85b3bae962b16aa837e093844afdc7234807fddd90a85b9856f944053070d637b2d222c54a7a4747053d79ba1d450c89c32cf3fb57d8317c735ddc555d4e1c0e82628b6b9ed3a24e38adfe14753223d84c35435e9d57e9512f81469fcd057ea5c685e98854944d4e51570b8feb85d8365d83592d89d11d58e8858f27fb058402872048984e8700e715259b3015756c8b5aa38280c91a33e65a78a215f70237ae5eee2cf6bf1877afed5d983b7edfd4ee16958592f03e881700192e82a5a304fbfc8475c33dbb94cea2f80dc5fbe98d7a50c1cadc1e50e23a963be334269ed9b361474a13ba72cb0cc40046b0cb30061d67a0da15e184ec6466cc9fcd91b51c159feb6aa092534c26d2143d5476e78c81f5a1d510d53c7e8b2ae7b8ef74f51511ded55617e63c9fa3ecc3a78d68f67bbfaf169dd981b710a94aa3e4ef06fbedaf04ab5c4210a26b8efe286733c499db6419d4f1b51d02eef6d04c869305a71f3644e62c03e1fc9dd74f0e91256acff719388ec0e352b2fe8c06d80dc40759c4bc7b2fbe75c93afdb81bddb7f4e1ede17457ee6770350f7b3d72da3b237c8d18112ac211f45190215fc6bd7b301377064d111b62b8b8db61f12743dba042425ac3c7db2a30d9871a79da755350ba6f7d7eef78ea95d16944bba2d7b42a549475c32c358f348c58ec7cc0ba52fda6f2a3c0a0556ade72f6017a987c60966644de5aa182f2cb13537c592ee8fb48ccdaea8def5c99ca5662900d5e55cd116078251bccfebaeaa972b2561f5c12a337f8312a25c448449b10f719253ed65fa05efb2b4784e404d37d96242c169a41ff14a76eecb935f89a251dad75c2f838f46dd45117d4ce646677bb16d763d0d190dcda673e32b3bcac3d84e4c09313c19630f7b9eb6b440b5d99f9f3b980821b1913d387d96f2b065dfaa76105e83305430dfc73e6e359f653d75da3db60feb055a05554567e10af5c4ae140d11d5d4835922cdcd30a93c74d0629c34822d3b7362a88b85710f8a401e6d002ff69ad4e564e72049f2811291cd25059e14e07c9afc12fc076bec6585eb04f46f562d04a0fde9102bedd5c19e6fa95eed820b7ef663b22e4e02725f2f9ab7a7c724d6b90fbc1c6d702652fd785eb2132f56c2bb8faedf275ed97cac94b9bbd48820280394211bb92716fd7f2c7562dbb197befa19fa67c52dc119ac599cfd1fcf0cbd43bf70b3a375a5759d85be64befc1b3277f1070ffca02ecf59390e502e5fe905355c6a5feb93c945a99e93be171a878207cb801e0a6c08944c5c26e3344a79e6f8916f6c2d82325a13bb8c989a5996d2bf7af2e721648e898670932de2df06204045774d6aa3a727202abea12305f6232b8083cbb655b93edf67a4b82209b45f6eb00fad703e80596b1ef0f9eebe0a75e8f3c47c2c9e2f6a84638880fc3342c618456b7e25a9288b327f8700015f46092f3c1062bb21e119604e558ebcd32a3d10a31c10efac01a67ff7a141544f1c5ae26006930b65fecfaf130daa6d40ab996705d60b11ebb6ccc472238087e02d4f0373be5e26bf7dc4e4ae8d8d0b6278a0245e66df11de5deecbe291618f0e5ec049116e1892993e411a03aebe3aa458ec487f7359cccc8cdd79f06533b123201339b5e07d0147d74d8e5bad04516a08ed7c0dba33d382ba49e284368826f5b41e05eadbe65af81692e4b60c676ff7891a61065737f89eb074d0eeeb449b591c13394d131dc14dcee3f1e4020dee2d36333d8e8ffe6a6d0afaf3b80743f3bb11d610ffed472a063031bf4bc8670a4d413bca19d28bba9bd4cfcfc2d863beb3422dcc724bc0c38c8b3380f62d9c0e12351a8d895fde2feccb1e8e30b0f2c23f0065b0724ca79560bb8ce69e65a1714be9f140474827ddfde611617d391349812128336417d3137dd71c51b07717efdd0d32ef015dce8914943f635458eb7a8e6ef7978811952e1450bc1e659a3828b4e518cf062edc89b8eb3bba79b5c2ee9166147cf75e9bb7a548397133ab3abbd14c24a75bd09aa41744567a04bd88b6e829020776747f60949c67a37e81565832b2f8de769e7e5b006eb317a31bcb638b29010c691654d8276d0aaede3e19a4845e5270a4acfeb08a93788185a31a2875af3efebead996b720157561a9c3b8e6da20a67806c1bca5d6144ed4ce363c0a11f01b6bc00f3ef49245a3f62efba42c4d4827243c0b5646bb3ab5d3f9751a10436609b11541534e92baa8532e9d3fc779e6e15c01fbce516ba27aad79854607cc0d2e404c375c50c686a74eafd35468b47396d9ee23c7d3b08099bd8b0787636e73c6e006319f06b2df58db8e214bea4cb7e9ab39800422fbad0b3bfa7ee87440ec879d699394188879a4fc7242203992ace19530370876e720dab94b3331ae921509866b9f65922dc29050791c8eb2e884e616e56865ebd83674a34e01064b6f2fc094c8f30189a4288b6c662566fbc7772807fc2e3206405e7fb1411ef3dc59798075121ad4588d822d32f8af48530632c4bb9f1801c26bbe3db8ca3c230428ba7f54366c713e1ef45fbfab3525b4abc80080df3f992a0bef5482ba78a145fd80ed085618103324ea590604d857fd83873ef2a0fbf823ee31f638c76dc8e0e4daf6e03084ac316477a72733ea3a1a1b88aebb78f7e1099dc372c4d4dbce888b814acb85fa6c9096e8900c974be8aac5174c6cedf9305bc89bb263eaba553bf097cf0e75b2d60febca16f1961193a71364e0fc1fd77372799e91788da6da424c15d32312716ed5e8bc3be23aca310281b1151f535420aee613f7d5df30c5659251fd67204859aae7aa1cde46d09c549cfc202372819e803d6fc026c8850e7d6d0f46ade1b7a89699e771aa64ecdc189e93ff3d7ebc5c58ade522690b840dcae336aa2c0395215b88d5f625ce2fbf4e33b691e93c2c2c7819407e916c617dd844bc8ea1f62cc20ffaa6dd387454b0e73b149b27c84120b96aad02a337a75fb2e1637329cc47a3184953a39ffc704493019b530da1ed3a7245a35c655d6ff45c1a26e46ecab7fc835f41c9a1c089080bd0b2b586c6dc3117cb4cbc8971b16c3c10cec851ae3137c31670fed0f12a71df22d1f3c10a341431b256678086dc195fa431a52d337c3849f920ed315be20f9eb5e2efb156ea451f568269c6e9b23daf7658a12b50e25ad38e3eff86072b2b022d8c0d36f7246b4547f2e6075d3f44ed31248999c716aa1709e26c3278f8be911a4ea476d4ea2e8fb77490cceda69b6e2d981a5acce44e8a1b4e35ab859a36e65fd94d8f94697109820d893436d47b2e7df44b6aec4da5c090a4bcd4b6d35d355f7cb48ac02833126e6a581e5778210a60bb89ad32ac99ae3b87effb527ffa65e5b62f0231ce0a0ed6870c6ddc2f847d5d80ef896a132b4966a552f79a832490142aa7c3ae53d1f862a3d4741a61cef59cbdbb1b9ed70f55f21442b161d9aeefc34fc1695d966525f50ca9b63eca1b66ba29b22445a67578b9598d9b6ab0f624e852fd2e151475d60d7be5b21d1a7a9b1000be65abb37adc07f68f0112d26cf2b6c2b59f14914e237f40a2ea306", 0x1000}, 0x1006) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) ioctl$LOOP_CLR_FD(r5, 0x4c01) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0xfff) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r6, 0x20, 0x80000000, 0x1a6) 11:38:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x223}, @dev, @rand_addr=0xac1414bb}}}}, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0xf0ffff, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) setuid(r5) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x101, 0x0) 11:38:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) [ 283.609071] device sit0 entered promiscuous mode 11:38:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b", 0x2f, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) fallocate(r1, 0x0, 0x4, 0x4) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x1078c0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x7, 0x8, 0x0, 0x7, 0x0, 0xb0c, 0x30000, 0xb, 0x4, 0x5, 0x10000, 0x1000, 0x40, 0x8, 0xb7c, 0xffffffffffff8a63, 0x3, 0x1, 0xe6, 0x2782, 0x1, 0x5, 0x7, 0x5, 0x6, 0x3f, 0x1, 0x5, 0x200, 0x4, 0x10001, 0x8, 0xff2, 0x1f, 0x5, 0xc6b3235, 0x0, 0x57, 0x5, @perf_config_ext={0x5, 0x8}, 0x20000, 0xfffffffffffffff8, 0x401, 0x1, 0x9, 0x100, 0x1}, r3, 0xf, 0xffffffffffffffff, 0xb) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="75258fd60b000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = dup3(r1, r0, 0x80000) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f00000001c0)) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="080407bd7000fbdbdf25010000000c000540220006000000000000000534d1dcc2568b6f0114"], 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0xffffffffffffff01) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ptrace(0x4207, r2) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x223}, @dev, @rand_addr=0xac1414bb}}}}, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0xf0ffff, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) setuid(r5) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x101, 0x0) [ 284.240412] device sit0 entered promiscuous mode 11:38:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000080)={{0x3, 0x3, 0x7, 0x3, 0xec}, 0x5, 0x3}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = fcntl$getown(r0, 0x9) ptrace(0x44204, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r6 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r6) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/35) 11:38:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000190000002bbd7000ffdbdf25022034010000c80f000000001a3dddeaa96657bff063285e80d7f944f8ffc1c91fb80503df220024316bc85a52ea40428e27562078c4b56080bdf06f1273cd04a620e017a0b00e4154440797d0ffdc566a4d2448c3e6cd310c6c97a7c16a2f961ee2377889851920d9554a4f06ba76d817b5dbd1feeb593abafb356307d786d178880be895eebb8fbe1077dcdd9532850480"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = fcntl$getown(r0, 0x9) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4208, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:55 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000feb000/0x13000)=nil, 0x13000}, &(0x7f0000000080)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'ip6tnl0\x00', 0x4}, 0x18) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r1, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080), 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) splice(r1, &(0x7f0000000180), r2, &(0x7f00000001c0), 0x4, 0x890928b5e4e85ad4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="7365637572697400000000000000000000000000000000000000000000490000004cd4e7598e569330bcd0aa83663bbc4aaabc0b7290728b7449e5623bb7a7"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000), 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000300), 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) fcntl$dupfd(r4, 0x406, r2) socket$inet6_tcp(0xa, 0x1, 0x0) 11:38:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000007020046006cef2d73656c662627766d6e65743173656c696e757873656c667b776c616e315b6b657972696e67706f7369785f61636c5f61636365737373656c6624707070312165746830010001001bbfa88c68593e7159d694ab4ac48395dda7b10edab47e0772f5e62fad5009f0155eead7a4f8f7a1b75a8dd25f36dec73d16b50a05052a09d45f03f08bb40c559144c82e4eec619f721ffbc393223213db390217acfd5bdb3fe8820a24d2718cbd8633313b222e16be196f3b813174f20ed3"], 0xc5) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)="74086e750000000000000000008c00"], &(0x7f0000000300)=[&(0x7f0000000240)='\'\\nodev\x00', &(0x7f0000000280)='/security\x00']) sendfile(r1, r1, &(0x7f0000000780), 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timerfd_settime(r1, 0x1, &(0x7f00000007c0)={{}, {0x77359400}}, &(0x7f0000000800)) 11:38:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xe}, 0x3302}}, 0x8, 0x7f, 0x1, "95a53b8f8f7a39588ac0f30d7febb7c8d2bdbeb6d2e6f1eded83aa6eca7daeee9339efd4418df72b7ce67bcfa152923b838823e24678c12a763550cc8262b1cdae5f4b950935e4c6d2d37cc518027b14"}, 0xd8) shutdown(r1, 0x0) ptrace(0x4207, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000840)={{{@in=@multicast1, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r5) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x100}]}, 0xc, 0x0) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x5, 0x9, 0x800, 0x5}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r6 = socket$inet6(0xa, 0x3, 0x80) ioctl(r6, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r8 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r5}, @map={0x18, 0x0, 0x1, 0x0, r7}, @map={0x18, 0x0, 0x1, 0x0, r8}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) 11:38:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x0, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r0, 0x0, 0xa, &(0x7f0000000000)='syzkaller\x00', 0xffffffffffffffff}, 0x30) 11:38:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)=0x0) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f00000018c0)={0x5, 0x70, 0x4, 0x9, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x8, 0x800, 0xfffffffffffffffb, 0x6, 0x6, 0x1010000000000000, 0x7, 0x8, 0x3ff, 0x80000000, 0x7fffffff, 0xff, 0x81, 0xfffffffff8597ef5, 0x882, 0x8, 0x9, 0x8, 0x5, 0x711c, 0x1ee1, 0xa057, 0xdb77, 0x1, 0x9, 0x3, 0x2, 0x5, 0x0, 0x1fb7, 0x3, @perf_bp={&(0x7f0000000580), 0xf}, 0x200, 0x7000000000000000, 0x8, 0x7, 0xda26, 0xbf, 0xdf9d}, 0x0, 0x9, r1, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001940)={0x0, r1, 0x0, 0x5, &(0x7f0000000600)="1e70707030"}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000001a80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, &(0x7f0000001b00)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001b40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001b80)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000001c80)=0xe8) r11 = getgid() r12 = inotify_init() sendmsg$unix(r1, &(0x7f0000001dc0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000000080)="8b7a961ea47d474f42a0dd46d6ad3a366ffe51614cb292c0d50ca3da008444c15f5c011b0848740ec53b27dbeaaec03f0801529d6fa017256cf5bb71565369fc287d7e99760af4685d45115fa8caa21f7986fe411e189f25d5b0abbf2cbb24691f336414917e232cb1ac792af1baa0efcf1c535e40d639fbadba6d", 0x7b}, {&(0x7f0000000140)="7ccf5c802e874ddf049833841b5d", 0xe}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000180)="1ea3a32417327e99fafbf440d0dfe46394e37d1fa3dbd58dd7a919d471145c0ff9c65a60099a802d1c153786b00bf2295020ab2ba7c2a86b8b65c967aed4d8c34b11c319f149e9c13dca34a30374cbc59bfb2dc61cae2195c958ea1f2ef062473748a0a1177f1e849ff779146f7304373759fe5a32732262a69fb3794d10251096d12f12e517711dc310bac6e25e9248eafdba96e1f1fa6044ac8c3623653d483718404865f2acda3f8800eb94692303a969d5ceba381af0e97983cfeeb9d429fa12", 0xc2}, {&(0x7f0000000280)="4f1dc9c25d2d05d10ea0bf8cb0b3439feadff5d0cde6fe56952ffd3f569b46829c56f9ffe86646", 0x27}, {&(0x7f00000002c0)="35f650d2ea2725b0cd162438d5ae56da95c0d99796dabb5c06376b92e7ae47a53fa6dad44b86ccac0ddf1284a8c7ba73250419c64bf16811be2899c1", 0x3c}, {&(0x7f0000000300)="bde582c9683e36e8d68b43aa7ba153c309ffc46ed6e230db374013dda43f9cf3a1c32c59bfd6b8ab9de6356658fbb9d85488", 0x32}, {&(0x7f0000000340)="ab4c19d8db763d5917ad111d29811fc4608c1e4c31181b4c581df17a50c8d17f3bee455623a50a02dde57bd6f788d988836e2ea12b91680ddfca1418e42eccfb31a1eb1fd4557eb4ff9cd3d40fececd03c86c9752fa7f8c6947d7103c3ed09efe316c1173111a5656d4ec9008864922a3c32d4ec41d23727f3d3d35050a0f8e818ea133588dff71a782254fd6e93ec72e267d9af360a7df5f3b7dbffcbe2", 0x9e}, {&(0x7f0000000400)="2788fa66ba8a0d76f209679d044d6a76ff43aec56fa6036d0de1f811c29b0e38a31d5d339cae3b38e22dce85cc07877c86b50541b701be6b66b969a0eedd88d62361d39f0f63", 0x46}], 0x9, &(0x7f0000001cc0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r0, r5, r0, r1, r1, r0]}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x30, 0x1, 0x1, [r12, r0, r1, r0, r1, r0, r0]}], 0xf8, 0x44000}, 0x4000) r13 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_ADD(r13, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {0x0, 0x3f}]}) 11:38:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000180)=0x68) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getrandom(&(0x7f0000000000)=""/101, 0x65, 0x3) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) 11:38:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x1, 0x9}]}) 11:38:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x8) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) r5 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x1010, r1, 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={r5}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x3, 0x100, 0x9, 0x8, 0x6}, 0x14) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) socket$inet6(0xa, 0x4, 0x5) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000190000002bbd0900ffdbdf25022034010000c80f000000001dc76056a25ad28d8d148ee1bd3410f1483178af5b86f1acee0700009bcee6c1949147b2a8de7b98baf1d3674045300ce60646fd5b1f81641ecae5c7d72a0180b8bcd07c21a203f605ccdd10f738e4b7e7ccdddb8a0f6e402455b8a8ec45f98805638dc929caf3851a8afe0c87b2e7ff82914e889b91"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1001}) 11:38:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = fcntl$getown(r0, 0x9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) ptrace(0x4207, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) setuid(0x0) 11:38:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="ce544d09db105d201b72ded56b6f5921c432f77bf7a773bf2200e8e2d2e69db59bb1d38f4889afc7e0afd9", &(0x7f0000000040)="b2ac3f6689de81"}, 0x20) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:inetd_log_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x7f}, 0x64) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 11:38:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/186, 0x48b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x1008001}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="82272dcf145004fed7a042ba77d3ead8736879dae6fd3e1b40683cd6726b865956a993e07c906d2d899a1da3b2899de255", 0x31, 0xb861d2bc0b4b2024, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000580)) creat(&(0x7f0000000300)='./file0\x00', 0x181) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r3) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x100}]}, 0xc, 0x1) open$dir(&(0x7f0000000200)='\x00', 0x200000, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x9}, {}]}) 11:38:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$getown(r0, 0x9) ptrace(0x4207, r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x5, 0x9, 0x800, 0x5}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b34", 0x30, r4) open$dir(&(0x7f0000000200)='./file0\x00', 0x200000, 0x8) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x1c, 0x19, 0x0, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r6 = socket$inet6(0xa, 0x3, 0x80) ioctl(r6, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r8 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r5}, @map={0x18, 0x0, 0x1, 0x0, r7}, @map={0x18, 0x0, 0x1, 0x0, r8}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) [ 285.710797] kasan: CONFIG_KASAN_INLINE enabled [ 285.715556] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 285.723088] general protection fault: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 285.729825] Modules linked in: [ 285.732999] CPU: 1 PID: 1848 Comm: syz-executor0 Not tainted 4.14.76+ #19 [ 285.739901] task: ffff8801d571de00 task.stack: ffff88019e858000 [ 285.745943] RIP: 0010:bd_set_size+0x58/0x320 [ 285.750327] RSP: 0018:ffff88019e85faa0 EFLAGS: 00010202 [ 285.755670] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff1003aae3cc5 [ 285.762924] RDX: 00000000000000a7 RSI: 0000000000000000 RDI: 0000000000000538 [ 285.770172] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff9bcc6d21 [ 285.777488] R10: 0000000000000000 R11: 0000000000000000 R12: ffff880198199700 [ 285.784745] R13: ffff880198199700 R14: ffff8801c6ea3bc8 R15: ffff8801c6ea3da8 [ 285.792063] FS: 0000000001c23940(0000) GS:ffff8801dbb00000(0000) knlGS:0000000000000000 [ 285.800276] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.806139] CR2: 00007f513126f110 CR3: 000000019e862005 CR4: 00000000001606a0 [ 285.813387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.820697] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.827954] Call Trace: [ 285.830523] loop_clr_fd+0x465/0xac0 [ 285.834213] lo_ioctl+0x6e6/0x17d0 [ 285.837778] ? loop_clr_fd+0xac0/0xac0 [ 285.841650] blkdev_ioctl+0x57d/0x18c0 [ 285.845514] ? blkpg_ioctl+0x920/0x920 [ 285.849378] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.854728] ? debug_check_no_obj_freed+0x2b2/0x77c [ 285.859736] ? lock_downgrade+0x560/0x560 [ 285.863862] ? lock_acquire+0x10f/0x380 [ 285.867820] ? debug_check_no_obj_freed+0x150/0x77c [ 285.872925] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 285.878011] ? trace_hardirqs_on_caller+0x381/0x520 [ 285.883032] block_ioctl+0xd9/0x120 [ 285.886638] ? blkdev_fallocate+0x3b0/0x3b0 [ 285.890938] do_vfs_ioctl+0x1a0/0x1030 [ 285.894801] ? ioctl_preallocate+0x1d0/0x1d0 [ 285.899187] ? selinux_parse_skb.constprop.42+0x1a90/0x1a90 [ 285.904881] ? rcu_read_lock_sched_held+0x102/0x120 [ 285.909876] ? putname+0xcf/0x100 [ 285.913309] ? do_sys_open+0x203/0x580 [ 285.917170] ? filp_open+0x60/0x60 [ 285.920687] ? security_file_ioctl+0x7c/0xb0 [ 285.925144] SyS_ioctl+0x7e/0xb0 [ 285.928496] ? do_vfs_ioctl+0x1030/0x1030 [ 285.932623] do_syscall_64+0x19b/0x4b0 [ 285.936496] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.941666] RIP: 0033:0x4573d7 [ 285.944936] RSP: 002b:00007ffead558d78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.952733] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004573d7 [ 285.959979] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 285.967230] RBP: 0000000000000003 R08: 0000000000000000 R09: 000000000000000a [ 285.974620] R10: 0000000000000075 R11: 0000000000000246 R12: 000000000000001b [ 285.982011] R13: 0000000000045a69 R14: 0000000000000125 R15: 0000000000000000 [ 285.989264] Code: 03 80 3c 02 00 0f 85 a4 02 00 00 49 8b 9c 24 e0 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 38 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 70 02 00 00 4d 8d 6c 24 08 48 8b 9b 38 05 00 [ 286.008365] RIP: bd_set_size+0x58/0x320 RSP: ffff88019e85faa0 [ 286.015811] ---[ end trace bc06ba7c63eda885 ]--- [ 286.021056] Kernel panic - not syncing: Fatal exception [ 286.026711] Kernel Offset: 0x1a600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 286.037612] Rebooting in 86400 seconds..