x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'team0\x00', 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') close(r0) preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:51 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x100000000, 0x7, 0x3, 0x4, 0x2}) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6(0xa, 0x80a, 0x5f7a) listen(r4, 0x80001000) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) socket$inet6_tcp(0xa, 0x1, 0x0) 00:45:51 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x42, 0xffff}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:51 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) dup2(r0, r1) 00:45:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000180)) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r2) write(r2, &(0x7f0000000000)="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", 0xfc) 00:45:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffede, 0x0, 0x307, 0x0, 0x15}}], 0x1, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:51 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)='*', 0x1, 0xc9}], 0x1000, &(0x7f00000001c0)={[{@fat=@umask={'umask', 0x3d, 0x1000}}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x38eb}}], [{@measure='measure'}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r1) 00:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6(0xa, 0x80a, 0x5f7a) listen(r4, 0x80001000) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) 00:45:51 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x9881fcff84d12f90}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2bf}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0x9c}}, 0x240000d4) r2 = socket(0x20002000000010, 0x802, 0x0) fallocate(r0, 0x40, 0x80000000, 0x101) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, r1, 0x11, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x21}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r2, r2) fsetxattr$security_smack_transmute(r3, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x3) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/5, &(0x7f00000003c0)=0x5) ioctl$EXT4_IOC_RESIZE_FS(r4, 0x40086610, &(0x7f0000000480)=0x200) write(r3, &(0x7f0000000000)="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", 0xfc) 00:45:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x0) 00:45:52 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000280)='^]\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)=r0, 0x4) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c) sendfile(r1, r2, &(0x7f0000000240), 0x7) r3 = socket(0x20002000000010, 0x802, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup2(r3, r5) setsockopt$inet_opts(r6, 0x0, 0xd, &(0x7f0000000180)="99cc47fade20a4d12adf2e65bef01cf6c6620fbd400fcffeba2b9fed96e979e46f4055eff366af3250e310f5c77abc3f4ebc380e56ddab1ec078fa83d19c52dce135624c81ae7207d980bc6178a76ce8977b2f369f60479d8016590814", 0xfffffdf5) write(r5, &(0x7f0000000000)="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", 0xfc) 00:45:52 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x3, 0x3}]}, 0xc, 0x2) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffffc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='ns\x00') perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0xa6f5, 0x3ff, 0x0, 0x7, 0x803, 0x2, 0x5a55fc91, 0x10001, 0x7fffffff, 0x28, 0xffffffffffffffff, 0x6, 0x1f, 0x8, 0x3, 0xde, 0xcdc0, 0x3ff, 0x16d, 0x4, 0x1, 0x5, 0xc6f5, 0x5, 0x6, 0x2, 0x4, 0x919, 0x3, 0x7f, 0x17ba, 0xf535, 0x4, 0xfffffffffffffff8, 0x0, 0x401, 0x7, @perf_config_ext={0x1, 0x1000}, 0xe491, 0x5, 0x6, 0x2, 0x1, 0xe705, 0x1}, r0, 0xf, r1, 0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1', "6c4c3da069822271fe6f4211001e3a03f213e453c73d616739d8e03491e7db102e8860616a05c0980313ee4ddec7205092d706da85fbf69a30f6e6ccd23677e97b4464b875d2ed4aaa3c70e9603ba381b6fbe5e4bd2f999f17ec64"}, 0x5f) r2 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r2, r3) 00:45:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x80a, 0x5f7a) listen(r4, 0x80001000) 00:45:52 executing program 4: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000000595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93ab58f2d5ee7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6c4da5b19482b5df35531f01672882373e7f63fa8f36f5f4c96c6d8ccbb8ff62559defa69d484029ccd54d8c2479c9d347213f64a24f96126a7f6423e5a52476c9b8b314b31de541976054bff226fc525ea8f8231c05b4a468c4bae2681892f09b63923fe98b25d7b486479c66f01e0957df7a8f10ce77ed816e4487ef511a0009ee4b10b53ae"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000000580), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:52 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f00000002c0)=0x1000009) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000000)={0xffffffffbffffffe, 0xc5}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) bind$packet(r4, &(0x7f0000000200)={0x11, 0x5, r7, 0x1, 0x868e}, 0x14) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:52 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x80000001) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x1ec) r3 = dup2(r0, r2) connect(r3, &(0x7f0000000040)=@isdn={0x22, 0x2, 0x14, 0x6, 0x841b}, 0x80) 00:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000005) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:52 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002011f001cfffd946fa283005b580a000900020008fffffffffff4000404ff7e", 0x24}], 0x1}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigaction(0x3a, &(0x7f0000000180)={&(0x7f0000000100)="8f4a78105cc9dd00000000c4012012d50f0f06962e3665f04701bf0d00000066420f3801db66450f383466d944183a0fd37bffc48121595100f0831826", {0x8}, 0x80000000, &(0x7f0000000140)="660f3adf1cf5eb0000000042d9f9f04f0fc70c7bc4e2c190544449c4e1ebd0ecf34790a726dfccc401797e88b65000000f380744a9e0"}, &(0x7f0000000240)={&(0x7f00000001c0)="c4627d24eb470f0ff3b4470f01d9c4631944ee044180b16d640000fec4e1ade0a200000000c4c26d1630f30f5f25f17b000066460f79dd45d0da", {}, 0x0, &(0x7f0000000200)="6666430f164a6fc48275a7fac441f97e328c1d9c7d0000c4a1a9e27cabc367642103f2f041003365420f8e01000000c421855ccaf20f1ba360000000"}, 0x8, &(0x7f0000000280)) dup2(r0, r2) write(r2, &(0x7f0000000000)="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", 0xfc) 00:45:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x80a, 0x5f7a) [ 1021.908627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 1021.935269] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. 00:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @loopback}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:52 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0xb12, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x6, 0x1000, 0x7ff}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) prctl$PR_GET_NAME(0x10, &(0x7f0000000340)=""/40) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000080)=0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) fcntl$setown(r0, 0x8, r4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000002c0)=0x82, 0x4) dup2(r2, r2) [ 1021.963170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 1021.977803] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. 00:45:52 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x4) syz_open_procfs$namespace(r2, &(0x7f0000000180)='ns/ipc\x00') dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000100)='uid_map\x00') read$eventfd(r2, &(0x7f0000000140), 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) ptrace$getregset(0x4204, r1, 0x1000000004, &(0x7f0000000000)={&(0x7f0000000080)=""/83, 0x53}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:52 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x4d) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={{r3, r4/1000+30000}, {r5, r6/1000+10000}}, 0x100) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r0, r2) 00:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='net/softnet_stat\x00', 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:52 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x0) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r6, 0x1f, &(0x7f0000000580)="9016e0b8cb00b3e48a70daf1820cb5000000000000000000000000000000") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:52 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x9, 0x4, 0x9, 0x200000000}, 0x2c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getdents(r2, &(0x7f0000000080)=""/55, 0x37) dup2(r0, r1) 00:45:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 00:45:52 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x800, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@empty, @empty, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@local, @loopback, @dev={0xfe, 0x80, [], 0x27}, 0x72, 0xffff, 0x405, 0x3fd, 0x5, 0x4400010, r3}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') ioctl$TIOCCONS(r4, 0x541d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:52 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x4000002) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0x7, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:52 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x7c, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e23, @loopback}}}, 0x108) r2 = dup2(r0, r0) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000240)) 00:45:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r0) 00:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000140)=0x401, 0x4) r2 = dup(r0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r4, 0x22, &(0x7f0000000080)={0x13, 0x7f, 0xfffffffffffffffb}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fstatfs(r0, &(0x7f0000000240)=""/238) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r2, r2, 0xc}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) preadv(r5, &(0x7f00000017c0), 0x199, 0x1000000000000000) [ 1022.545139] SELinux: Context system_ is not valid (left unmapped). 00:45:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 00:45:53 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', r2}) dup2(r0, r1) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:53 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x35d1fbce}, 0x2c) r2 = dup2(r0, r1) ioctl$KDENABIO(r2, 0x4b36) fsetxattr(r2, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', &(0x7f0000000080)='vmnet0nodevtrusted\x00', 0x13, 0x1) 00:45:53 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x6) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x175, &(0x7f00000002c0)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000aa5bf51cda407f4923bb95e212ab58000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:53 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r1) 00:45:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) recvfrom(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x2, 0x0, 0x0) 00:45:53 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:45:53 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000004c0)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000000)={0x3, r1}) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000500)=0x7ff) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getpeername(r2, &(0x7f0000000380)=@nl=@unspec, &(0x7f00000002c0)=0x80) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180026000600000000000000ffffff7f950000000000000095000000000000ec64ae02000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e90921a90371a5c6429a3a3b15b8823544361732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:53 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000340)) preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x601, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40040) bind$packet(r2, &(0x7f0000000180)={0x11, 0x1a, r3, 0x1, 0x10001, 0x6, @dev={[], 0x2a}}, 0x14) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000380)={0x5, 0x6d4, 0x400, 0x6, 0xffffffffffffff63, 0xfff}) 00:45:53 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = dup2(r0, r1) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) sendmsg(r2, &(0x7f00000004c0)={&(0x7f0000000040)=@ethernet={0x1, @dev={[], 0x1d}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)="5974343a1a1de5561a4c2803b893a0d693f348d4f413eb43deece31166dff113a33cffda2a46ad6d18dda09c8de0558a0ff5b607cbf66c2ccb88812f47ccae9ad63cfdda04a610b94664c8da91a32df959ba81d39269ce9abe5969ac836fa44fa1ba3f99fe46bd82a439ec56164f6cfe97048aa4", 0x74}, {&(0x7f00000000c0)}, {&(0x7f0000000200)="7106cd210d04d9908e733fa10b6ca2e1298036ef9aeafdaddd68a503c862edba9e053a61b3781f2fbcda61e9c6a82a14364e3e35262f31e6dac0d657f5da8e405e30f54047c1607587c512d0bf99709c3d51311baafebc970efed8ed0aeaa25712a8941f91672cf1ca7688b87d2f770572bea59b836a3c05af0d9af644e45dfcaf71c02f7c80088f809a822d18f6334bb25bd650e0347d45da11f66477f4f037a93c403b81b400da7efafde3a5473690335497f31196e99fcbe0e5ef285797df333b7c7f1a6f", 0xc6}], 0x3, &(0x7f0000000340)=[{0xb8, 0x11e, 0x4, "d002abeb7ba015c5b6bb1296b691739b76f6666a367339069d03bd58761b0d9317d4a1a19ca1b6cd481982f42bcacc1e232cf859cd6abf616dafcee93cbece5b1cbbb66c73a6ab1466efcd7a6870e82d211630f5c3c4bb309c67c2d1647205c3db105412776459265d0f76833b6ae1cab986fa5acea5dd550dc3170265fb3b7168170ce5ba15e6999fae72ad0f47dd5bdfdab938320592dc9d3b3e44dbb218e4406755e7"}, {0xc8, 0x119, 0xffffffffffffff01, "69080ba42993f95dfbcca848e14e80349be3b5d94c601c324fbe521fd059db1548f702ee0d32e5d5eea8645b0b97516cdff67ecbb8e54c7bfdc64f450a1b32d97ce39dc6674fdda734a1cdc1be2292556a36084172102640042718053dc60961f72f12debfcb2a5667068ebecb5a7d21b718f380152437672fb0cf16aecbe8490eceaae8b610d48155db14d934c44f39968ae9efdf15b5eb58a4971995bb128460f2782eca5e1d966a42e7a2e9c25f925f"}], 0x180}, 0x40080) 00:45:53 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) socket$inet_udplite(0x2, 0x2, 0x88) write(r1, &(0x7f0000000000)="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", 0xfc) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 00:45:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:45:53 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r2, 0xffffffff, 0x40000009, &(0x7f0000000300)=""/64, &(0x7f0000000340)=0x37) set_thread_area(&(0x7f0000000040)={0x2, 0xffffffffffffffff, 0x2000, 0x7, 0x3, 0x5, 0x2, 0x100, 0x1}) dup2(r0, r1) 00:45:53 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200200, 0x0) write(r2, &(0x7f0000000000)="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", 0xfc) 00:45:54 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r7, &(0x7f00000000c0), 0xa199) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:54 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x553) 00:45:54 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x5, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:45:54 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = dup2(r0, r1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@empty, r3}, 0x14) [ 1023.813610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49923 sclass=netlink_route_socket pig=16760 comm=syz-executor0 00:45:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:45:54 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r1) [ 1023.852524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49923 sclass=netlink_route_socket pig=16764 comm=syz-executor0 00:45:54 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r0) write(r1, &(0x7f0000000000)="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", 0xfc) accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) 00:45:54 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0xfff, 0x20, r1, 0x3a}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r4 = getegid() r5 = getgid() setresgid(r3, r4, r5) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c, 0x0) sendto(r6, &(0x7f0000000200)="16ae8bc580ef9131e0394e0d20369899fc7d485e8a614e9bd97b1fbd46f40e012e17e23e91579fc68ca5c79df89fc1e74847ea6707a3f2ce1dd0b763fff232dae8784843961a85d753f1", 0x4a, 0x4000000, &(0x7f0000000280)=@caif=@rfm={0x25, 0x8, "0647690fb91b2a93d6de0d719db457af"}, 0x80) dup2(r0, r2) 00:45:54 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$TIOCSCTTY(r2, 0x540e, 0x9) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) 00:45:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:45:54 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x1a) getpeername$netlink(r0, &(0x7f0000000240), &(0x7f0000000180)=0xffffff48) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r2) write(r2, &(0x7f0000000000)="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", 0xfc) 00:45:55 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000380)={0x400, 0x1, 0x96, 0xdd9}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000000)='gre0\x00'}) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='.\x00', &(0x7f00000004c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x37, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffead) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:55 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3f) sendfile(r3, r4, 0x0, 0x8000fffffffe) dup2(r0, r2) 00:45:55 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000af9000/0x3000)=nil, 0x3000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 00:45:55 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x84000, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 00:45:55 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f00000012c0), 0x8) r2 = syz_open_dev$rtc(&(0x7f0000001b40)='/dev/rtc#\x00', 0x296, 0x1fffe) write(r2, &(0x7f00000011c0)="f1000000", 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="12585c802f03b73398abfa9e3b72a8"], 0xf) getsockopt$inet6_buf(r4, 0x29, 0x36, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000015c0)=0xe8) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000001480)='./file0\x00', r5, r6) accept$inet6(r4, &(0x7f0000001340)={0xa, 0x0, 0x0, @dev}, &(0x7f00000018c0)=0x1c) flistxattr(r2, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0xfffffffffffffffa, 0x400, 0x2, 0x7}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000001400)={0x0, @speck128, 0x0, "dfb8be5efddc430c"}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f00000017c0)={0x5, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @multicast1}, 0x100, 0x2ffb, 0x1, 0x3, 0x3f, &(0x7f0000000140)='nr0\x00', 0x32, 0x81, 0x100}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000001900), &(0x7f0000001a40)=0x4) write$P9_RREMOVE(r7, &(0x7f0000001440)={0x7, 0x7b, 0x1}, 0x7) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000016c0)=""/188, &(0x7f0000001780)=0xbc) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) add_key$keyring(&(0x7f0000001840)='keyring\x00', &(0x7f0000001880)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f00000019c0)='keyring\x00', &(0x7f0000001a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000001380)='asymmetric\x00', &(0x7f0000001300)={'syz', 0x1}, &(0x7f0000001940)='eql\x00', r9) unlinkat(r8, &(0x7f0000001980)='./file0\x00', 0x0) 00:45:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 00:45:55 executing program 3: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:55 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) dup2(r0, r1) 00:45:55 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$TIOCGPTPEER(r6, 0x5441, 0x81) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x40000011, &(0x7f00000002c0), &(0x7f0000000380)=0xfffffffffffffcd1) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r4, 0x3, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 00:45:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:45:55 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000100)) 00:45:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') socket(0xb, 0x4, 0x9) preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:56 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x5, 0x4, 0x9}, 0xffffffffffffffca) dup2(r0, r1) 00:45:56 executing program 0: socket(0x20002000000010, 0x802, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r0) write(r0, &(0x7f0000000000)="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", 0xfc) 00:45:56 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006cf000/0x200000)=nil, 0x200000, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000340)=0x20) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180320000000000000000000ffffff7f950000000000000095000000000000000000fc633dab80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:45:56 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r1) prctl$PR_CAPBSET_READ(0x17, 0x1c) 00:45:56 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000100)={0x9, 0x9}) 00:45:56 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r1) io_setup(0x9, &(0x7f0000000040)=0x0) io_destroy(r2) 00:45:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200001, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x8}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:56 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000000)="a410610b", 0x4}], 0x2, 0x7) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x24000, 0x0) 00:45:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:45:56 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) write(r2, &(0x7f0000000000)="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", 0xfc) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) 00:45:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffdd8}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:56 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = dup2(r0, r1) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0x53e) 00:45:56 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) getgroups(0x3, &(0x7f0000000540)=[0xee01, 0xee00, 0x0]) r6 = dup(r0) clock_gettime(0x0, &(0x7f0000003580)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003440)=[{{&(0x7f0000000780)=@caif=@rfm, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/142, 0x8e}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/109, 0x6d}, {&(0x7f0000000980)=""/226, 0xe2}], 0x4}, 0xb5}, {{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000b40)=""/169, 0xa9}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)=""/140, 0x8c}, {&(0x7f0000001d00)=""/1, 0x1}, {&(0x7f0000001d40)=""/2, 0x2}], 0x6, &(0x7f0000001e00)=""/36, 0x24}, 0x5f5}, {{&(0x7f0000001e40)=@caif, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)=""/60, 0x3c}, {&(0x7f0000001f00)=""/157, 0x9d}], 0x2}, 0x1}, {{&(0x7f0000002000)=@nfc_llcp, 0x80, &(0x7f0000002300)=[{&(0x7f0000002080)=""/171, 0xab}, {&(0x7f0000002140)=""/238, 0xee}, {&(0x7f0000002240)=""/132, 0x84}], 0x3}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/94, 0x5e}], 0x2, &(0x7f0000003400)=""/12, 0xc}, 0x80000001}], 0x5, 0x10042, &(0x7f00000035c0)={r7, r8+10000000}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x4, r1}, {0x2, 0x5, r2}], {0x4, 0x5}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x0, r5}, {0x8, 0x3, r9}, {0x8, 0x7, r10}], {0x10, 0x5}}, 0x5c, 0x1) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r11) 00:45:56 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x2, 0x0, 0x6, 0x81, 0x3, [{0x401, 0x7, 0x9, 0x0, 0x0, 0x400}, {0xfffffffffffffff8, 0x4, 0x800, 0x0, 0x0, 0x105}, {0x4, 0x4, 0x7, 0x0, 0x0, 0x100}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x7}, 0x8) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:56 executing program 4: getresgid(&(0x7f0000000340), &(0x7f0000000580), &(0x7f0000000600)) fstat(0xffffffffffffffff, &(0x7f0000000900)) getgroups(0x0, &(0x7f0000000040)) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r0) setfsgid(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x220000, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) getpgrp(r0) ioctl$KDDELIO(r1, 0x4b35, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r4, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f00000002c0), &(0x7f00000001c0)=0xfebb) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r1, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r5, 0x3}, 0x48) sendfile(r3, r3, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:56 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r3 = socket(0x7, 0x0, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r4) 00:45:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:45:56 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) write(r0, &(0x7f0000000100)="fc000000480007b9ce2572644e7a2c000aab07ff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aa6c60f8e646fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720a771f7ababd7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae6f5566f91cf190201ded815b2ccd20000000094e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873ce7fc2e5cf6b921f6fcf6b5062ce15f67da231481e370b1d7b79bda9b8cd38959843fafd99cb68e9b5f86987f6ad1cf261ff7d5c7a5385b9e1ce68a796490ef750a4b6a4bb86e52a731f4694b5f887627ec91af46a6feb1bcfabcb4bc04f0cc4ea9fd9ed3c9358b7a21ffd03aef41712048cb57321a226ef731c654902643cdad1dcfd40bd55d418695c964cda26c1aa6e884c446858ee6b5e3fba3144b43aeb848d8ea0c4c250210941cbfa2a4edd9a67746280b17c366e47945b8da7fad1ee07a4668a8bf052cb10de2e56b724e62f2a8ca2d1e2fe0", 0x1d2) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="8bfb43d125051a9387db4303cc1a5b4f2ee68702bfde5fc10430a743a85fd69ec7cdd60a8a9aa2ed25b099903ecbfc1cf0b2835b6bab774757a150", 0x3b}, {&(0x7f0000000040)="04f5184054a499236e35216e70287dc12ad846493ac051f9acd7e2226bc2eb188800e1a938c871d9266456a2", 0x2c}], 0x2, 0x8) 00:45:56 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) dup2(r0, r1) 00:45:57 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f95000000000000009500000000890d4dadf2b20000000006000000aa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107c02c015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df3"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:57 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) socketpair(0x4, 0x0, 0x6, &(0x7f0000000100)) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:45:57 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = dup2(r0, r1) setsockopt(r2, 0x0, 0x3ff, &(0x7f0000000040)="c1736799ee3c07a9bc102bdeab7016a2b83ddc4593c0bbec17765af19849fdf96a061d514b2a5522b34ae922f62a5f4036cc9aef8a1d0506b68f3c205cbffc816cfe76909ab476f8dc85c8b4549b470ec872e89e5ee71051d1e16e812e32c713069d7fe61ae16e5bde5681def4be8a4a44dbad3a8b7a42ff6392c9153c2f243b5135b99efd26a7da97f26bc53a6bd2e790f7b024d05a4ecaffd83038b4d193b56d303b5ce7d8a94850b2ec9b4f4be89c9dd2bd0a24d18ccd98945e", 0xbb) 00:45:57 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000580)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000e80)='system_u:obvable_device_t:s0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xa6, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}, {&(0x7f0000000540)=""/251, 0xfb}, {&(0x7f0000000340)=""/233, 0xe9}], 0x3, 0x0) 00:45:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xf, 0x0, &(0x7f0000000040), &(0x7f0000000080)='GPL\x00', 0x352, 0x1000, &(0x7f0000000180)=""/4096, 0x41f00, 0x1, [], 0x0, 0x1}, 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x401) dup2(r0, r1) 00:45:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) 00:45:57 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) getsockopt$inet_int(r2, 0x0, 0x35, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffec9) write(r1, &(0x7f0000000000)="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", 0xfc) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000180)=""/143) [ 1027.295875] SELinux: Context system_u:obvable_device_t:s0 is not valid (left unmapped). 00:45:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:45:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000180)={0x7, 0x7b, 0x2}, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000140)=""/53, 0x35}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/74, 0x4a}], 0x3, 0x1000000000000000) 00:45:57 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) 00:45:58 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r6, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(r5, 0x0, 0xfffffffffffffe00) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x2000100) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r8, 0x3}, 0x48) sendfile(r5, r5, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r6, 0x0, r7, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:58 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="fc000000480007b9ce2572644e7a2c000aab07ff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aa6c60f8e646fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720a771f7ababd7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae6f5566f91cf190201ded815b2ccd20000000094e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873c", 0xfc) 00:45:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000080)='./file0\x00', r2, r3, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:45:58 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x7) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30100000000000000f1820c") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) 00:45:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0xa2e5d0eaeedff94b, &(0x7f0000000080)={r2, r3/1000+30000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:58 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) r3 = add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="53b1bae2c11c4e6726", 0x9, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r3) write$P9_RUNLINKAT(r2, &(0x7f0000000240)={0x7, 0x4d, 0x1}, 0x7) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x8, 0x18}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r1, r1) 00:45:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:45:58 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x10001, 0x5, 0x10001, 0x4, 0x0, 0x4, 0x0, 0x2, 0x1d, 0x1e5, 0x3f, 0x4, 0x1, 0x8, 0x100000000, 0x9, 0x80000001, 0xde6, 0x401, 0x3, 0xffffffffffff0000, 0x3, 0xe5a1, 0xffffffff, 0xffffffff, 0x4, 0x3cff, 0xfff, 0x7f11, 0x0, 0x2040000000000000, 0xfff, 0x4, 0x8, 0x6, 0x5, 0x0, 0x100000001, 0x6, @perf_config_ext={0x58e08350}, 0x100, 0x6, 0x200, 0x9, 0x4, 0x8000, 0x1}, 0xffffffffffffffff, 0x1, r0, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r1) 00:45:58 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r0) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:58 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = dup2(r0, r1) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x7, {{0x80, 0x4, 0x4}, 0xd}}, 0x18) 00:45:58 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r4, 0x4004743c, 0x0) preadv(r4, &(0x7f0000001440)=[{&(0x7f0000000180)=""/115, 0x73}], 0x1, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:58 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r2) write(r2, &(0x7f0000000000)="fc000000480007b9ce2572644e7a2c000aab07ff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aa6c60f8e646fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720a771f7ababd7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae6f5566f91cf190201ded815b2ccd20000000094e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873c", 0xa1) ioctl$void(r2, 0xc0045c79) 00:45:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:45:58 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1d, &(0x7f00000002c0)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="1883f2a5d0b636246805b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141dc577c71272307107cbbc07f7a39cbc9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:58 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000900)={0x4, {{0xa, 0x4e23, 0x2, @mcast1, 0x6}}, {{0xa, 0x4e21, 0x100000000, @mcast1, 0xffffffff}}}, 0x108) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:58 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r5 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80000) listen(r4, 0x10001) sendto$inet6(r3, &(0x7f0000000180)="96", 0x1, 0x20000007, 0x0, 0x0) close(r3) accept4(r4, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r3, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) fcntl$dupfd(r3, 0x406, r5) write(r1, &(0x7f0000000000)="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", 0xfc) 00:45:58 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x7fffffff, 0x2, 0x5, 0x0, 0x5, 0x2, 0x3, 0x1, 0x1af, 0x38, 0x2eb, 0x2, 0xfffffffffffffffc, 0x20, 0x2, 0x5, 0x100000000, 0x8000}, [{0x3, 0xe5, 0x40, 0xfffffffffffffffb, 0x1, 0x0, 0xffffffffffffffe0, 0x2}, {0x7, 0x5, 0x3, 0x3, 0x8001, 0x5, 0x1ff, 0xfffffffffffffff8}], "504ec3fead1ae8e96aec83279d71962af93dfc1d3851686531634258cad35e772b647f1eae422b041764d4e3e17cedf4fdb527ce6d2ea0be18b6689b26795c140268db151fb2502ee06e8b689d1a5471fa797848d55b9d1cbf9a531890916cf415dbcdad9bc5028de3ca8cedc44a2624ad0ad0d518033db2ffae080dd62daf7ade4330dcc4d4c83577044aafb30e39759b1f01ef9806651a76f41eeb836acb90b533d1c02a118bcb5ce0d3ab6338a48bc6d5ce1bb696ca680e4f8baa2c035a09", [[], [], []]}, 0x438) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9, 0x0, r1}, 0x2c) dup2(r0, r2) 00:45:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)) gettid() r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/if_inet6\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@delneigh={0x34, 0x1d, 0x602, 0x70bd25, 0x25dfdbfe, {0xf, 0x0, 0x0, r4, 0x40, 0x10, 0xf979b54edd6f5cd4}, [@NDA_PROBES={0x8, 0x4, 0x80}, @NDA_PROBES={0x8, 0x4, 0x8}, @NDA_VLAN={0x8, 0x5, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x8840) preadv(r3, &(0x7f00000017c0), 0xffffe05, 0x1000000000000000) [ 1028.551286] PPPIOCDETACH file->f_count=2 00:45:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:45:59 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xff60}, 0xe3c7) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r1, &(0x7f00000005c0)=""/217) r4 = gettid() ptrace$peekuser(0x3, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in6=@dev}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in=@multicast1, @in6=@dev}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000003280)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000004680)={{{@in6=@mcast2, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000047c0)) geteuid() fstat(r1, &(0x7f0000004dc0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004e40)={{{@in=@dev, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004f40)=0xe8) geteuid() r5 = getegid() sendmsg$netlink(r2, &(0x7f0000008ac0)={&(0x7f0000000340)=@proc={0x10, 0x0, 0x25dfdbfe, 0x80000000}, 0xc, &(0x7f0000008840)=[{&(0x7f0000003300)={0x10, 0x42, 0x309, 0x70bd26, 0x25dfdbfb}, 0x10}, {&(0x7f0000004840)={0x10, 0x3a, 0x8, 0x70bd2c, 0x25dfdbfd}, 0x10}, {&(0x7f0000004f80)={0x10, 0x33, 0x800, 0x70bd25, 0x25dfdbfd}, 0x10}, {&(0x7f00000075c0)={0x10, 0x10, 0x1, 0x70bd28, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f00000089c0)=[@rights={0x18, 0x1, 0x1, [r0, r3]}, @rights={0x20, 0x1, 0x1, [r0, r2, r2]}, @cred={0x20, 0x1, 0x2, r4, 0x0, r5}, @rights={0x18, 0x1, 0x1, [r2, r3]}, @rights={0x38, 0x1, 0x1, [r3, r0, r3, r0, r0, r3, r2, r2, r0]}, @rights={0x20, 0x1, 0x1, [r0, r3, r1, r0]}], 0xc8, 0x10}, 0x4000) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@mcast1, @in=@remote}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) 00:45:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r1, &(0x7f0000000080)={0x11, 0x21, r2, 0x1, 0x8, 0x6, @random="0a8290b99ca8"}, 0xffd3) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') sendmsg(r1, &(0x7f00000015c0)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x7, @mcast2, 0x6}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)="25c97ac8747345f8b1894e057d1585c567b11fee65e98b540baa5c8f1bb6bcc8a7fa6db3e457891d7f4c5cc6a877fcb0c44ffed412402eab916b9f79e65568c7645bd93746eb1517d93745f98df1f4a9052f63626d5ad219aac791ad1fa2b8dd4b9f5163b214401189fc2949f28784", 0x6f}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="dd537d1867fa19e29cdc2ce244cbd6872bb243e09bd112f8b1374062d704b47d7c74aa210b6a5e5f3d67af3fde93b2399cc032b1d15e729aaf9d2c68fae11f596260375b75caaafece965374586eacaa7e8abf5c93c7c7e8", 0x58}], 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x160}, 0x20000004) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10, {0x2, 0x4e23, @empty}, 'bpq0\x00'}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000001600)) preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000100)=0x2, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000000c0)=""/59) 00:45:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:45:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r2 = getpid() prlimit64(r2, 0xe, &(0x7f0000000000)={0x6, 0x1}, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:45:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:45:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') eventfd(0xba) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/44, 0xfffffffffffffd8a}], 0x1000000000000034, 0x0) 00:45:59 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) fcntl$notify(r3, 0x402, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r6, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r8, 0x3}, 0x48) sendfile(r5, r5, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r6, 0x0, r7, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:45:59 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000000600)="d1026d840a43876de10f553523add521de52c0b0d8f4bd1cf7bfad8a0b5559ea7f226f777eb7ede100acc19412cca9898afaee88eba82ad0aa24816e8931d4c065cd5b1d78a2034cf16e1be293f97cb1dd20898206cef1d7a2e2ef8c44ff166e02332b4c84c5b83f0896afb432bb74ed71968413447ae35393815c65", 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:45:59 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000100)="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", 0x19) accept4$unix(r0, &(0x7f0000000200)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) sendto(r1, &(0x7f0000000040)="57a9df50f2ce0ef9f57fec6e458b70cdbf24e5284d0b319070d6b270f4fbdd3b6c4d37f18cec8f9921a20a2075bc8c064600933a497342fdcf971343e5ba64884480534e4db79237d263411708", 0x4d, 0x4, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 00:45:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) set_thread_area(&(0x7f0000000180)={0x8, 0x20101800, 0x1, 0x1000, 0x8, 0x4, 0x3f, 0x323, 0x10001, 0x2}) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000100)={'ipddp0\x00', {0x2, 0x4e20, @remote}}) 00:46:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:00 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) syz_extract_tcp_res$synack(&(0x7f0000000440), 0x1, 0x0) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x800) sendto$inet6(r2, &(0x7f0000000180)="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", 0xff, 0x8000, &(0x7f0000000280)={0xa, 0x4e21, 0x9, @mcast1, 0x3ff}, 0x1c) dup2(r0, r1) [ 1029.655353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52978 sclass=netlink_route_socket pig=17189 comm=syz-executor0 00:46:00 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80000, 0x1) dup2(r0, r1) fcntl$setlease(r1, 0x400, 0x1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:46:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/sco\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r3, 0x9, 0x10}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:00 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x3, 0x100, 0x5db9}) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r1, r2) 00:46:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r0, r1, 0x80000) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x100) preadv(r4, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:00 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x23) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:00 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(r1, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x20000000000003) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000000580), &(0x7f00000002c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:00 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x6d, 0x9}, 0x2c) signalfd(r1, &(0x7f0000000040)={0x1}, 0x8) r2 = dup2(r0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000080)=0x1ff, 0x4) 00:46:00 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x8, 0x1c3, 0x800, 0x3, 0x0, 0x6d70, 0x1111, 0x0, 0x3, 0x6986, 0x9, 0x40, 0x80000000, 0xe29, 0x7fffffff, 0x2, 0x7ff, 0x1, 0x8, 0x3ff, 0x5, 0x100000000, 0x90, 0x200, 0x81, 0xfff, 0x2, 0xff, 0xffffffffffffb7bd, 0x10000, 0x2, 0x8000, 0x10001, 0xff, 0x0, 0x800, 0x0, 0x26b2, 0x3, @perf_config_ext={0x7}, 0x8000, 0x44e, 0x8001, 0x6, 0x2, 0xffffffff8108764e, 0x2}, 0x0, 0x9, r2, 0xb) dup2(r0, r1) write(r1, &(0x7f0000000540)="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", 0x1bd) 00:46:00 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) getpgid(0xffffffffffffffff) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/s\xc3\x87\xe5\x9b\x02\x15r6\xe2Y%-') preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:00 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 00:46:00 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r1) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:46:00 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x400, 0x0) fstat(r0, &(0x7f0000000100)) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001240)={0x0, 0x0, 0x0}, &(0x7f0000001280)=0xc) write$P9_RSTATu(r0, &(0x7f00000012c0)=ANY=[@ANYRESDEC=r3, @ANYRESDEC=r3, @ANYRESDEC=r1, @ANYRES32=r2], 0x40) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001380)={r0, 0x28, &(0x7f0000001340)}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x1000000000000000) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000240)="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") 00:46:00 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:01 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r0, &(0x7f0000000000)="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", 0xfc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='veth0_to_bond\x00'}) 00:46:01 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000500)='/dev/keychord\x00', 0x200000, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r6, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r3, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x4006, 0x0, 0x0, 0x40f00, 0x1, [], r8}, 0x48) sendfile(r5, r5, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r6, 0x0, r7, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$netlink(r0, &(0x7f0000000a40)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000009c0)=[{&(0x7f0000000240)={0x2c8, 0x32, 0x300, 0x70bd29, 0x25dfdbfb, "", [@nested={0x24, 0x3c, [@typed={0x18, 0x81, @str='net/softnet_stat\x00'}, @typed={0x8, 0x56, @uid=r1}]}, @nested={0x284, 0x24, [@generic="9cf31e185c4e14faa91946fe4cae8488a8de2b7e65eb1bcb8788ff1fda10c4c5241cc40da899d606da9f438a1fa85c5133151f54eafd9feb8355e78819fbf27fd3dbbc7ff0f83ed67ba1a129c74508fe39efe43d0507b8fa574d08285ae77805f89957ab8c9e936f49111ff833d9beb0e829d8ccf46a781e02dfd675b3a22b1131ba7cd851855e01dafc6c221de7cdeaa9dc8b7cf89583739dd58d7235890a33b77ebba4fb64cc59be47fea57f821965c74514a6383f", @generic="9f664a2b4284a251aa087bcf7cad7f9117100a5c25e26c5795c073e66027a81fd7f479468d0b964af83361b75fa8c8647a9310213826c4385cfdd03378cfae949f080217a647314c91463b68c378534f5df76a4a480a65393c7a5746f6ef9dd181e22bc63091a20c776abcb84181e539905e68e3f95ebf04d81b14fda376b7fdffd4a7cde17062cf12f7d4e99228f1a5c263adb5337c9396794f2150f0dc64b6facbbd15ac5e6a69ad476fe536b25b1105c60038225ffa13b999e3ea2a9409bda0", @generic="58d40cc80820a18c7b07286d73df7388137f42368dc6f925a658db6536450827f8ae3ce747c6bc19c6ab184e0709ce4b", @generic="7d366b70e7a5f23adbe89d1a253d76fd30064f4fba4eb263acaa1a11d44313b8651af62ac4042a7255e3294dde51ccaf4b8942bd6a5ebea6d4f41abb8664357a1714a020976c5fe3e96f22f38458e17f4dbae92b037f234e07f2b64003d735f9de6132cbd844548e3016500ac775969407be6856c8cb012ebdac705f023ea4c14dafd5b8c6afb32e3e798bafbc408f3e9625caa23fa9fb67dbe87745af68382236619627b0c5ae0c1a61887c15dae91886b492ab7065ea857efcf8176b", @typed={0x1c, 0x6a, @str='systemnodevsecurity@^\x00'}]}, @generic="ab8daa0822e85c0a9e2c668a7e"]}, 0x2c8}, {&(0x7f0000000540)={0x40, 0x24, 0x408, 0x70bd2b, 0x25dfdbfe, "", [@generic="63b6c37e6f57d5e2f70f7a143b4bfae0d0f3e4ed5f2708d243b9326db542831fceb3ff544572e1f348b02305056fc106"]}, 0x40}, {&(0x7f0000000580)={0x1b4, 0x22, 0x104, 0x70bd26, 0x25dfdbfb, "", [@generic="a8c56261216a55ace5ee6d3ce182877987a3e6dc024786c4e6a64020ac30aae2ee2ac7324eb6ef742106b126b7ed0dd5efb981108d186e7718a8d18aace7e205c89b94f6fe1a0f588f06e4ea8fecf69985b37d9cfeea2819fe6912cbd3c420402355010bd9a25f02bc076128bf48fc3c417fb352e4eddce73aca4279089b70bbed5d31ecc4e4f3782f6f7da7f8ee1bef7a1a19bd469cc61e0c4de202b12cea0e29cc6d145da7cec833ce47c574b8ac9b6096733b6902762dd2092c5768", @typed={0x18, 0x4, @str='net/softnet_stat\x00'}, @typed={0x4, 0x8}, @generic="5bda2822f6a7e233428bd339db19ee08fe6b3bb4ca2d3fe3e823bd53931e01fe0720638431b2c8bb4d16236342a042769da106c8023adeec9aedaf14b11b6f1db8598f097e11259640dea29a11a00672f919c9cf8efffefc592d776c859cad75954815206dac1b2287ed045aa1a7f977526187cbc50e04c862528284bff97d3d5d5f81bc25ee6621f078e6e64875433fb74a14ba1c93495bb448e2bd57d4a4a38dbf6978c12afeedbe8af0546b1893a10b25b456f135492aae521227d32c6de0", @typed={0x8, 0x93, @ipv4=@rand_addr=0x39cb}]}, 0x1b4}, {&(0x7f0000000740)={0x21c, 0x24, 0x300, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x20c, 0x12, [@typed={0xd8, 0x56, @binary="0747a89ed4cf139fc351478b254bda2f241b65227686617ee0f0cd7c6bdc7a739ac0175e37cc14f0421f57f0c1026d7793e8e776472ba4eb055b511a56b2e99be799f51fcc4cc2f682586b4eddd2fbdcaed7321179dcb3c095e2c2c30c7768dbcf16c3ab3a73e5047ca7d88a7fd111aa7c6fb13cb40f80bfbef7260bbf957c499c6d3bacc27127b5e3a52a4e2a234bcdbe9ea876dfa9935fc2e990fc07255d8a35674d3d2b49de10140b0ec318c493718f2fae37d4dc780b01e183870abab3f73f03d9184ef34ae70926ee3cc66f60380176"}, @typed={0x9c, 0x1, @binary="254a3c4a39a82338cd3a5997ea37bbe4c54f5ba85986a72d4b2f329748a60e73523e7b545c3669d9205cf70557b4162a068282ab7a0036c48e4fea2c5c0aee0ea93298bc31d64850309f53ce933d989b459fabc2390f79c3f99862882bac21ce1e930b99cefb6ffd34d95494a5d27df59e298e2398f9c2bd1083b309a0e1172ca9b7fb1dd256ba665305afec9cafd1cbc277b31da5fd"}, @generic="5e3138979ba8d7919f3496db2f386d8aca32e4025f399da9609c454cd64c2846b0213c67ff15480783b2544bcfc33fb6be4b2d7163ef02f520ee2c1934654a9659c14a95b0b9835961dab3de3b4bd0bfc1e1d3aca8dbfbd96c427fbc4e07a27aa176cea702a32b9925f11d5defdcd13e7393d8ebeef36a4d6f5ef767ccf17eec151c16eebedc5f7285b9d469848594ecd52087"]}]}, 0x21c}, {&(0x7f0000000980)={0x30, 0x2f, 0x310, 0x70bd2c, 0x25dfdbfe, "", [@generic="3ae1e19f6e1b49625e53c57eb1e718002aef8cd072216a", @typed={0x8, 0x64, @u32=0x20}]}, 0x30}], 0x5, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000a80)=""/131, &(0x7f0000000b40)=0x83) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:01 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x10030) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x91) dup2(r0, r2) 00:46:01 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) socket$inet_tcp(0x2, 0x1, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 00:46:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:01 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r3, 0x1f, &(0x7f0000000380)="adff83ca2a0462fb0172163f7def540d1201000000b3e48a70820cb5560f93a315087de18bed8b8225031899713f7275ee6a30e4b56346650d3f21ba80f5f9d63dbc4d927e7b2648b6023b1ba26146b9f224d1aec090000000001e204a96dde87fbe1f91b4c6093d000007000000000000000000000000") getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) 00:46:01 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)=""/28) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) dup2(r0, r2) 00:46:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x90000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xfffffffffffffdd0, 0x0, 0x6}}], 0x47e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='/dev/ppp\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:01 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:01 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) dup2(r0, r1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'ip6_vti0\x00', {0x2, 0x4e23, @local}}) write(r1, &(0x7f0000000000)="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", 0xfc) 00:46:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x40) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x200, 0x100, 0x0, 0x8, 0x88000, 0x4, 0x0, 0x80000000, 0x8, 0x5, 0x200, 0x3, 0x9, 0xffffffffffff9562, 0x22, 0x60d, 0x6, 0x8, 0xda4, 0x20, 0x7fff, 0x1, 0x0, 0x3, 0x1, 0xffff, 0x3, 0x8, 0x9, 0x9, 0x1ff, 0x1, 0x5, 0x115a, 0x0, 0x2, 0x1, @perf_config_ext={0x1, 0xfffffffffffff541}, 0x28008, 0x6, 0x5, 0xf, 0x370000000000000, 0x7, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)='net/softnet_stat\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000000000000007) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:01 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r0, r1) 00:46:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@empty, @loopback}, 0x8) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r2) write(r2, &(0x7f0000000000)="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", 0xfc) 00:46:01 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) dup2(r0, r1) 00:46:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x402, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xffffffff80000000) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000140)={0x4, @remote, 0x4e24, 0x1, 'lblc\x00', 0x3f, 0x77, 0x36}, 0x2c) dup2(r1, r2) write(r2, &(0x7f0000000000)="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", 0xfc) 00:46:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:01 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000001}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) prctl$PR_GET_SECCOMP(0x15) dup2(r0, r0) 00:46:02 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20700, 0x0) write(r3, &(0x7f00000002c0), 0x0) setfsgid(r0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') openat$cgroup_type(r4, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x5) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x3) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r7, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r4, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r4, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) 00:46:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6e65747574696c735f657865635f743a73302073797374656d5f75f16f62626563745f723a70616d5f657865635f743a7330203030303030303030303030303030303030313238202f7573722f7362696e2f637570736400"], 0x6a) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7ff) r2 = getpgid(0xffffffffffffffff) r3 = getuid() r4 = getgid() r5 = gettid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000740)=0xe8) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000008c0)=[0xee01, 0xffffffffffffffff, 0xee00]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0x0, r1, 0x0, 0x14, &(0x7f0000000900)='vboxnet1{&-@wlan1-:\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) r16 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000ac0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0}, &(0x7f0000000b40)=0xc) fstat(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000d80)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x200000}, 0xc, &(0x7f00000000c0)=[{&(0x7f00000003c0)={0x114, 0x15, 0x1, 0x70bd25, 0x25dfdbfc, "", [@typed={0x14, 0x21, @ipv6=@remote}, @typed={0x8, 0x7f, @ipv4=@remote}, @typed={0x8, 0x36, @ipv4=@loopback}, @typed={0xe0, 0xa, @binary="9ade174108770d0a7ff5186f374bc0eeade84039e098c2d3e75cdf92a6d069ec5a282a7d13903e4daa09612a1466d6e4bf913ffda8b9c9e391a462f739b3055b37c9b90d190ef09840bfa501b82fe7f9c4792f5aafb3ea1e53377ec1ea59b39657a08b582f3660e4ad3ba1868d069db201b4639fee428eb55ef4289b2e2bb08368c302163b000184f01fc0b7487d7132a5485aaa0385386882c817a73917fa6354d28905a83be9ffc92f836db94f94da3fc938dafb13280de9c86ea1dde1fe4df6578aff9b63624a14e14358d72a02183a09eb5e908d911cfaa1"}]}, 0x114}], 0x1, &(0x7f0000000e00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000020000000000000000100000002a95cc043e8a6a510b5d611ee08f774d13c65c7d608879ffd3d5ee0ed1808ad5f8db908cdc77356db69982286fc7eed32b7cb8b3c9f228d8d2f2cea3c3190cd4a3505000000000000006ad222dd37dcdd7e9705dc02843258ce04547e67dbd80a8ec46a7b5532b151f48b13000000f44fa8da8ccc98c2f0ff0b328bc022976b0f557a68d5a2a5600a00900642581b962589aad30f81d471dcc678edf5d44e0172a70fa53f", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1], 0x148, 0x20000000}, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'nlmon0\x00', 0xfffffffffffffffa}) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0x101, 0x9e}]}, 0xc, 0x3) write(r1, &(0x7f0000000280)="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", 0x10a) 00:46:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) dup2(r0, r1) 00:46:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x1000000000000000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x1ffffc, 0x0) bind(r1, &(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) 00:46:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) accept(0xffffffffffffff9c, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@delqdisc={0x2e0, 0x25, 0x28, 0x70bd2b, 0x25dfdbfd, {0x0, r2, {0xffff}, {0x2, 0x10}, {0x8, 0xffe6}}, [@qdisc_kind_options=@q_mqprio={{0xc, 0x1, 'mqprio\x00'}, {0x204, 0x2, {{0x5, "1e60d7c231c3b6df57067ee61a24f678", 0x8, [0x20, 0xf324, 0x1, 0x3, 0x8, 0x8, 0x40, 0x7ff, 0x6, 0x6, 0x5, 0x9000000000000000, 0xcea, 0x5, 0x3, 0x3], [0xc211, 0x10001, 0x3, 0x8, 0x100, 0x0, 0x200, 0x8, 0x8, 0xfffffffc00000000, 0x7f, 0x8, 0x10001, 0x55e6, 0x3, 0x40]}, [@TCA_MQPRIO_MAX_RATE64={0x70, 0x4, [{0xc, 0x4, 0x7fff}, {0xc, 0x4, 0x8}, {0xc, 0x4, 0x8001}, {0xc, 0x4, 0x4}, {0xc, 0x4, 0x8}, {0xc, 0x4, 0x6}, {0xc, 0x4, 0x9}, {0xc, 0x4, 0x1}, {0xc, 0x4, 0x80000000}]}, @TCA_MQPRIO_SHAPER={0x8}, @TCA_MQPRIO_MIN_RATE64={0x40, 0x3, [{0xc, 0x3, 0x1}, {0xc, 0x3, 0x85e}, {0xc, 0x3, 0x71}, {0xc, 0x3, 0x4}, {0xc, 0x3, 0x9}]}, @TCA_MQPRIO_SHAPER={0x8, 0x2, 0x1}, @TCA_MQPRIO_MODE={0x8, 0x1, 0x1}, @TCA_MQPRIO_SHAPER={0x8}, @TCA_MQPRIO_MAX_RATE64={0x40, 0x4, [{0xc, 0x4, 0x4}, {0xc, 0x4, 0x4}, {0xc, 0x4, 0x100}, {0xc}, {0xc, 0x4, 0xfff}]}, @TCA_MQPRIO_MAX_RATE64={0x94, 0x4, [{0xc, 0x4, 0x745}, {0xc, 0x4, 0x3ff}, {0xc, 0x4, 0x20}, {0xc, 0x4, 0xfffffffffffeffff}, {0xc, 0x4, 0x8}, {0xc, 0x4, 0x2}, {0xc, 0x4, 0x6d6ba108}, {0xc, 0x4, 0x6}, {0xc}, {0xc, 0x4, 0x3}, {0xc, 0x4, 0xc1}, {0xc, 0x4, 0x8}]}, @TCA_MQPRIO_SHAPER={0x8}]}}}, @TCA_STAB={0x5c, 0x8, [@TCA_STAB_DATA={0x10, 0x2, [0x1, 0x3, 0x3a4, 0xffffffff, 0x3, 0x3]}, @TCA_STAB_DATA={0x10, 0x2, [0xbd9, 0x0, 0x81, 0x4, 0x10000]}, @TCA_STAB_BASE={0x1c, 0x1, {0x4, 0x7ff, 0x9, 0xff, 0x0, 0x8001, 0x1, 0x8}}, @TCA_STAB_BASE={0x1c, 0x1, {0x7, 0x3e, 0x0, 0xedb, 0x0, 0x101, 0x20, 0x1}}]}, @TCA_STAB={0x48, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x58ef, 0x80000001, 0x8, 0xfff, 0x1, 0x4, 0x6a, 0x3}}, @TCA_STAB_BASE={0x1c, 0x1, {0x3, 0x72, 0xfffffffffffffffc, 0x0, 0x0, 0x101, 0x0, 0x6}}, @TCA_STAB_DATA={0xc, 0x2, [0x100000000, 0x4, 0x6, 0x8]}]}, @TCA_RATE={0x8, 0x5, {0x3, 0x101}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4}, 0x40000) dup2(r0, r1) 00:46:02 executing program 0: socket(0x1, 0x80802, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="36000d2180a023dde3fbb7769951b33ab2be2e92863b619f4506ff9860cb8a90d243d7b3d2e769fbb41d2807fcf8b8bb03e4289ead068a1e254f08762f37", 0x3e, 0xfffffffffffffffc) keyctl$update(0x2, r1, &(0x7f00000003c0)="5386295e147846b6211f7d4cc454ee7a22b96a776fb1f471299ac06ff7c1b7a913f9b36321bae86ee8ef3ce6329e03f2168766079061f9f9d20f40811d3e26237aff4e40f6d248a4f23caa50f076c215b432a8f8bf66831c7b7a490d844be2fbbe45630e858a2066299b18a04d75dd59285269696077e7b63b28626d8bfe776637289a962b33fc841338f074ba4c1ac0a6cf99a324c63d10133273d6958c9bac97c10c598a43cc408c78ca0040390ecd5ddb70baab245368f1ba84cee77f0c69eb00a9dd26d16562de4ce27c017a23e66fe44ab6c30a84c23c128249684861368dec82cfe2dccacc5675291cf74ade4f4a10f55f", 0xf4) 00:46:02 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x7d) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:02 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r7 = epoll_create(0x6) timerfd_create(0x6, 0x800) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r8, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x0) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = dup2(r0, r1) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x2) 00:46:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x803, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) r1 = socket(0x20002000000010, 0x802, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r2) write(r2, &(0x7f0000000000)="fc000000480007b9ce2572644e7a2c000aab07ff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aa6c60f8e646fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720a771f7ababd7d5bbc91a582e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae6f5566f94e0ad91bd0734babc7c3f2eeb57d43dd16b17c583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e330000000000000000b8d38a873c", 0xed) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0x100000000}, 0x4) 00:46:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r2 = socket$inet6(0xa, 0x3, 0xfffffffffffffff7) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e24, 0x3, @local, 0x80d1}, {0xa, 0x4e23, 0x38000000, @ipv4={[], [], @rand_addr=0x800}, 0x1f}, 0x4, [0xd1, 0x2, 0x7, 0x9, 0x2a9, 0x2, 0x10000, 0x2427c2fd]}, 0x5c) r3 = dup2(r0, r1) fchmod(r3, 0x11) 00:46:02 executing program 3: getgid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7fff, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:02 executing program 3: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000700)=[{{&(0x7f00000000c0)=@caif=@dgm, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/136, 0x88}, {&(0x7f0000000240)=""/219, 0xdb}], 0x2, &(0x7f0000000380)=""/27, 0x1b}, 0x9}, {{&(0x7f00000003c0)=@x25, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/95, 0x5f}, 0x8}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/62, 0x3e}], 0x1, &(0x7f0000000680)=""/92, 0x5c}, 0x10000}], 0x3, 0x41, &(0x7f0000000800)={r1, r2+10000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000840)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:02 executing program 0: r0 = socket(0x20006000000010, 0x802, 0x450a) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40a00, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r2) write(r2, &(0x7f00000003c0)="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", 0x15c) 00:46:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x3, @perf_bp={0x0, 0x1}, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x1, 0x9}, 0x2c) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x5) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_names\x00') ioctl$int_out(r0, 0x5462, &(0x7f0000000180)) write$P9_RLOPEN(r2, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x4, 0x0, 0x5}, 0x3}}, 0x18) dup2(r0, r1) 00:46:03 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000002c0)='./file0\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:03 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) umount2(&(0x7f0000000100)='./file0\x00', 0x2) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x7) 00:46:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fe) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000180)="2748bd0f2bd9f2024299a4ded30a36b9a3b92b5ce363176ed308b435a4308aedec089e26c6ee7cc38b6b0f25ddef4ecac91294d8183ba266370d5ad45831a3ad7bde3e71d4d7c9880db7d3dd3837f767e2ca06d1865895d123faac526277bd7405c50d73f52270886452f6a93d6157e6a019d1531340167d9f38beae5a0f3ac1422e0a504550437e2cdaf759593abdb84a7f20b104ddb958a2a7bdf476ef738a46158c2a61bc9403865643b24f520303dd2562c2b141dabe2b28a30de48c88e2d3bab7cd19a928c524fc78b2e6e662be", &(0x7f0000000380)="47b6d66420c3cebb2d3f1bbe70a9480930fc1ab988"}, 0x20) r2 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000500)=0x0) tgkill(r2, r3, 0x8) r4 = dup2(r0, r1) r5 = openat(r4, &(0x7f0000000340)='./file0\x00', 0x0, 0x81) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000300)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000ef3ca2991e67daf656cc8cc715c412dc3f92e0d2daf2bf2797c513d0ad40f6da15f66fec4a4a60b4da21f1652c5e1d63ff315dd66da5b16b84b1228dcd575e39dbad4f59dc92c22358bf3a8ce053251980f24830e8a05ee1f836dc43d08aab", @ANYRES16=r6, @ANYBLOB="00032abd7000fcdbdf2513000000100004000c00010073797a30000000001400020007000000080001000004000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) 00:46:03 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x6, 0x2, 0x17a, 0x3, 0xfffffffffffff485}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:03 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) write(r1, &(0x7f0000000000)="fc000000480007b9ce2572644e7a2c000aab07ff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aa6c60f8e646fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720a771f7ababd7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae6f5566f91cf190201ded815b2ccd20000000094e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873c", 0xfc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40900}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@mpls_newroute={0x64, 0x18, 0x1, 0x70bd2c, 0x25dfdbfb, {0x1c, 0xa0, 0x20, 0x100000001, 0xff, 0x0, 0xfe, 0xf, 0x2c00}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x2}, @RTA_OIF={0x8, 0x4, r3}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x80}, @RTA_DST={0x28, 0x1, [{0x4, 0x13a, 0x4, 0x4a1}, {0x47b, 0xec, 0xb7f, 0x19}, {0x86a, 0x1000, 0x71f3321b, 0x85a6}, {0x6, 0x8, 0x2, 0x8dd}, {0x1789, 0x2, 0x9, 0x5}, {0x8, 0x401, 0x0, 0xe5}, {0x0, 0x8, 0x5, 0x10001}, {0x8, 0x6, 0x100000000, 0x5}, {0x7, 0x100, 0xfffffffffffffff8, 0x6}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x11c}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 00:46:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000240)=""/4096) 00:46:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) dup2(r0, r0) 00:46:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:03 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r3, 0x1f, &(0x7f0000000380)="adff83ca2a0462fb0172163f7def540d1201000000b3e48a70820cb5560f93a315087de18bed8b8225031899713f7275ee6a30e4b56346650d3f21ba80f5f9d63dbc4d927e7b2648b6023b1ba26146b9f224d1aec090000000001e204a96dde87fbe1f91b4c6093d000007000000000000000000000000") getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) 00:46:03 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x9b, @mcast1, 0x7f}, 0x1c) r2 = socket(0x2, 0x804, 0x457) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x1}, 0x28, 0x1) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0xc, 0x7ff}, {0x0, 0x3}]}, 0x14, 0x3) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r2, r3) write(r3, &(0x7f0000000000)="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", 0xfc) 00:46:03 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000700000005b7000001000000184006000600000000000000ffffff7f95000000000000ee95000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e9092617325eec4bff16a599130c0dad5a41581439134aafd00047141d3577c00002307107cffc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df35500007b000000000000000000000000"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:03 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) ioctl$sock_ifreq(r0, 0x89b3, &(0x7f0000000100)={'bridge0\x00', @ifru_hwaddr=@dev={[], 0x22}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:46:03 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r3, 0x1f, &(0x7f0000000380)="adff83ca2a0462fb0172163f7def540d1201000000b3e48a70820cb5560f93a315087de18bed8b8225031899713f7275ee6a30e4b56346650d3f21ba80f5f9d63dbc4d927e7b2648b6023b1ba26146b9f224d1aec090000000001e204a96dde87fbe1f91b4c6093d000007000000000000000000000000") getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) 00:46:04 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) write(r1, &(0x7f0000000000)="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", 0xfc) 00:46:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0xd, 0x3}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x8000, 0x7fff, 0x401, 0x1, 0x11, 0x5559, 0x0, 0x40, 0x6, 0x100, 0xffffffffffffff00, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:04 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000000)=0x54) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:04 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r3, 0x1f, &(0x7f0000000380)="adff83ca2a0462fb0172163f7def540d1201000000b3e48a70820cb5560f93a315087de18bed8b8225031899713f7275ee6a30e4b56346650d3f21ba80f5f9d63dbc4d927e7b2648b6023b1ba26146b9f224d1aec090000000001e204a96dde87fbe1f91b4c6093d000007000000000000000000000000") getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) 00:46:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') write$P9_RREADDIR(r1, &(0x7f0000000240)={0x103, 0x29, 0x1, {0x1ff, [{{0x10, 0x1, 0x4}, 0x9, 0x1, 0x7, './file0'}, {{0x6c, 0x1, 0x6}, 0x101, 0x4, 0x7, './file0'}, {{0x2, 0x0, 0x5}, 0xfffffffffffffffb, 0x0, 0x7, './file0'}, {{0x4, 0x4, 0x7}, 0xfff, 0x0, 0x7, './file0'}, {{0x68, 0x4, 0x3}, 0x1, 0x7, 0x7, './file0'}, {{0x34, 0x0, 0x4}, 0x81, 0x9, 0x7, './file0'}, {{0x88, 0x0, 0x8}, 0x80, 0x7, 0x7, './file0'}, {{0x1, 0x0, 0x7}, 0x9, 0x0, 0x7, './file0'}]}}, 0x103) r3 = getpgrp(0x0) ptrace(0x4218, r3) preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:04 executing program 0: r0 = socket(0x20002000000013, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r0) write(r1, &(0x7f0000000000)="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", 0xfc) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0x1, &(0x7f00000002c0)={&(0x7f0000000140)={0x144, 0x1a, 0x820, 0x70bd29, 0x25dfdbfb, {0x5}, [@nested={0x130, 0x8, [@generic="e328d2a17c3add92a24516db6b08581ff6cdbe57fb2fdcad6a6a3a127aff0039b1e12d3684a53a4ffef41143fd294092a192610e90dda279e7e7173b6c0819fef53df36b426cd68a28b2db10752202f0909a266c86b7ef8852bd1abe73ae6d722c8a24df109985f8bceba00b58035b81502b6e6dde38c62fcd5059dcff123a85ade514a0cd35dc56f63d7c1187f65ba136eb5b64c59069e8d6ab6bc2b4b47eee5d9ead26c1c6130e6583ac3e327adeee752cbf0b3604edaf5b4808ed97982ad9cf70be986af6e7931622198cff6a9d98ec560e68b799deec823fd614d6552ce22413a75d650f40b7ec0722217c78abe30eb35299dfab44ad", @generic="9154b78ea82e6dc0e3dbdeb060ed250c214a1550b1f80d60a2653c980c484b5ae050b10075d084a7ca7af0c9718f9df70fd873"]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40}, 0x4080) vmsplice(r2, &(0x7f0000000680)=[{&(0x7f0000000340)="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", 0xfc}, {&(0x7f0000000440)="1ac060db404d0c7303dde8032699ca2ef39e68c9c9f99eac0ae78136add96b036ddae84a2191f621b5af0a1ed1", 0x2d}, {&(0x7f0000000480)="6b46b84bc8fcec11d5e0e83ed8ea62f5a60957339dd4357793ece8d0ec25b0ed504bb3d7a9d4a2b516a4cee5a8d4e61f4725870f28c82383fa812234dc0c83ff63cdedd0cd1391ad6236f058405560e31cf0c43d69dc48409d52f0b0c1198a37d8cbb9db2d8ee7041340e981be2def4128416b5889c4c8453e2990555472c3defb549c36f4297ff6531e77aa8be7a2bd344332354dcb53491bc7c8e7ab98bb171e", 0xa1}, {&(0x7f0000000540)="65a63a94219d0fd913ae3263c1613baa63e46bd26dfa515a832bc6cb3d353e0769", 0x21}, {&(0x7f0000000580)="a88ecd79e9616d27e58ccc51f0dec106fbe91099f7b1e1848d07e56dfc8a635d25fcea48a68bd6623a3be9c3a919aa9e22da6b290127c93474fc78df59f904a79837eeee9b7e56e7d94ed434c5b9d52e08fa21b9bf8de788386d5689951ede3037c47105603c86ac100239416cfdbe936a8efaab21cf94569c57349e06494421adeb1be8a74328cac39d52ec939e56d0033f0049de94828253", 0x99}, {&(0x7f0000000640)="6ac7713fea7ad2d4f4d8dead38d464185ce0b4fb38d27c38b0eeebc20b1dabc1cd9f4d1ddd4d278c3fcedc", 0x2b}], 0x6, 0x1) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000700)={0x60, 0x2, 0x800}) 00:46:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:04 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188bdc49a89b68e5a9175989bef511983fb5e0000000000", 0x306) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$nbd(r1, &(0x7f0000000240)={0x67446698, 0x1, 0x0, 0x3, 0x2, "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"}, 0x1010) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:04 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r3, 0x1f, &(0x7f0000000380)="adff83ca2a0462fb0172163f7def540d1201000000b3e48a70820cb5560f93a315087de18bed8b8225031899713f7275ee6a30e4b56346650d3f21ba80f5f9d63dbc4d927e7b2648b6023b1ba26146b9f224d1aec090000000001e204a96dde87fbe1f91b4c6093d000007000000000000000000000000") 00:46:04 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r2) write(r2, &(0x7f0000000000)="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", 0xfc) 00:46:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x2) preadv(r1, &(0x7f0000000080), 0x0, 0x1000000000000000) 00:46:04 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r4, 0x429, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r0}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x430f}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3af}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf974}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffff9}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x2000c850) write(r1, &(0x7f0000000000)="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", 0xfc) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) [ 1034.182198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=535 sclass=netlink_route_socket pig=17600 comm=syz-executor0 [ 1034.214240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=535 sclass=netlink_route_socket pig=17605 comm=syz-executor0 [ 1034.444437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17615 comm=syz-executor0 [ 1034.462369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17615 comm=syz-executor0 [ 1034.499467] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17615 comm=syz-executor0 [ 1034.511772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17623 comm=syz-executor0 00:46:04 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000000000095000000000000000000fc633daa80d1eb7a8e1a0000000000105950d0bd10cf76d7a26f4e3041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c712723070500000015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817dcfc603be55a6f6ccda5b19"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0x3) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:04 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) 00:46:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r2, r3) 00:46:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:04 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f00000000c0)=0x2, 0x4) getrlimit(0xf, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) write(r0, &(0x7f00000003c0)="fc000000480007b9ce2572644e7a2c000aab07ff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aa6c60f8e646fe000000bc00020000ded1036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720a771f7ababd7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe0820c0f4f8b29d3ef3d92c83170e5bba4a463ae6f5566f91cf190201ded815b2ccd20000000094e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548e4ac270e33429fd3000175e63fb8d38a873c9e3dff3d651c440879e10105a79d1848092e0644213affb7def8686d22768da5b5343d751ce5a9cca3e615c7cf4ec247fea964fb4e33a40431bea6a6", 0x13a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) linkat(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00', 0x400) 00:46:05 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(r1, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f00000002c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r6, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4ef}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000037d000/0x2000)=nil, 0x2000, 0x1) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r7 = epoll_create(0x9) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r3, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r8, 0x3}, 0x48) sendfile(r5, r7, &(0x7f00000000c0), 0x101) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r6, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:05 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() write$binfmt_script(r2, &(0x7f0000000840)={'#! ', './file0', [{0x20, '/dev/vga_arbiter\x00'}, {0x20, 'cgroup.type\x00'}, {0x20, '/dev/vga_arbiter\x00'}, {0x20, ',wlan1\'GPLcgroup'}, {0x20, 'vmnet0cgroup'}, {0x20, '/dev/vga_arbiter\x00'}, {0x20, 'system_u:object_r:modules_conf_t:s0\x00'}, {0x20, 'cgroup.type\x00'}], 0xa, "75a4e1f24836b9b0f59c660237403d910f8ee20dd43f3ded91a700058c763df62da8125548c2ef9b4279380bc5ed3764aec44861d34e79eac1568b9a1b9313f77da794bc350e1a6b0d77a1340bbdbda9"}, 0xee) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010b7f6a26ce67638034498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53319fd00047141d3577cd0535f518204aa1678c805636572dd6771272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55c4967a60"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) getpeername(r2, &(0x7f0000000380)=@l2, &(0x7f0000000000)=0x80) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') 00:46:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) r2 = socket(0x20002000000010, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)={{0x1cf, 0x0, 0x5, 0x56, 0x2cb, 0x4, 0x10f, 0xd8a}, "554cbd1a7baa9b02a87db1b2d03fe67817117be427a32f85d0775c3bb332e06e2fec7ec6fa220d512cb771b7afd7ab54ad5eb9a22c751fd92ce37508ddeabc4437344f15a887da4998832becb43f2d17c4c16586a0a318f5537d602ea142d3f0420cb866c3ba2e572423e884b69044eeebe14e7f9b34c961d11f1e125ce0790ba39fc1de97903478d566fa9b51fd346823b5740cec1f423767c7a3202f2c70602f89c8e2873ea71be92c559e0cc60da40e34efd8e32a732ab451f0408b93f520613e611e5146db1401", [[], [], [], [], [], []]}, 0x6e9) dup2(r2, r3) write(r3, &(0x7f0000000000)="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", 0xfc) 00:46:05 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) 00:46:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8200, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) sched_rr_get_interval(r3, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:05 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) poll(&(0x7f0000000100)=[{r2, 0x40}, {r1}, {r0, 0x1}, {r1, 0x4}, {r2, 0x8000}, {r2, 0x7d}, {r1, 0x11}, {r0, 0x40}, {r2, 0x8025}, {r2, 0x10}], 0xa, 0x7) write(r1, &(0x7f0000000000)="fc000000480007b9ce2572644e7a2c000aab07ff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aa6c60f8e646fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720a771f7ababd7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae6f5566f91cf190201ded815b2ccd20000000094e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873c", 0xfc) getsockname(r1, &(0x7f0000000180)=@nfc, &(0x7f0000000200)=0x80) 00:46:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) sendfile(r2, r0, 0x0, 0x3) 00:46:05 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000002c0)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355e672cf5e64f9d4941f9d834d186e0f9626f9b82e78da3ece2e5e5c91bc04c2c628e498a75892d4aae828f47b39fd3903dfd850a1d50628d3b93386a0729598"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:05 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) write(r2, &(0x7f0000000000)="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", 0xfc) 00:46:05 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) fchown(r2, r6, r0) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r8, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r7, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:05 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 00:46:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000240)=""/4096) clock_gettime(0x0, &(0x7f0000002500)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)=""/92, 0x5c}, {&(0x7f0000000100)=""/176, 0xb0}, {&(0x7f0000001240)=""/186, 0xba}, {&(0x7f0000001300)=""/198, 0xc6}, {&(0x7f0000001400)=""/87, 0x57}, {&(0x7f0000001480)=""/71, 0x47}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f00000015c0)=""/134, 0x86}, {&(0x7f0000001680)=""/209, 0xd1}], 0x9}, 0x6}, {{&(0x7f0000001840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000018c0)=""/133, 0x85}, {&(0x7f0000001980)=""/188, 0xbc}, {&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f0000001a40)=""/228, 0xe4}, {&(0x7f0000001b40)=""/242, 0xf2}, {&(0x7f0000001c40)=""/153, 0x99}, {&(0x7f0000001d00)=""/255, 0xff}], 0x7, &(0x7f0000001500)=""/4, 0x4}, 0xfffffffffffffbff}, {{&(0x7f0000001e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001f00)=""/24, 0x18}, {&(0x7f0000001f40)=""/23, 0x17}, {&(0x7f0000001f80)=""/212, 0xd4}, {&(0x7f0000002080)}, {&(0x7f00000020c0)=""/152, 0x98}], 0x5, &(0x7f0000002200)=""/53, 0x35}, 0x7}, {{&(0x7f0000002240)=@l2, 0x80, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/128, 0x80}, {&(0x7f0000002340)=""/76, 0x4c}], 0x2}, 0x7}], 0x4, 0x2020, &(0x7f0000002540)={r2, r3+10000000}) 00:46:05 executing program 0: r0 = socket(0x20002000000010, 0x802, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$UI_DEV_CREATE(r2, 0x5501) write(r1, &(0x7f0000000000)="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", 0xfc) write$P9_RREAD(r2, &(0x7f0000000340)={0x116, 0x75, 0x2, {0xffffffffffffff85, "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"}}, 0xfffffffffffffe3d) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) 00:46:05 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) sendto(r0, &(0x7f0000000100)="b0e39d846acc4c3a52b4d08509368e15a1c8c9ab61c4b13b884973ea3af9659070689dcc38a2c1114dbbefa2c73d8fec746bd2fab08f7253b719713cf6e2071e8b7b5e5dc20870bccb19a4505700929bb4368f39d7bcf819", 0x58, 0x4000, &(0x7f0000000180)=@generic={0x2, "acdefd76ef759921bce7b1f0c82496d69b65ad4d082d6c10ccb692e6da287b6c75b7fbe52287ee95ac82851ce3058bdc8f538275bbb25bfc8dd1d6c1e990108d0fbe5aada6efbc6f8fb7d1a35c45cdce21f1b6bd72280d169fc17b9f1c4e7463e5cb9fb3038ea386f5f4795fa1ceecfa6bc6eb8a0ca6ab775bfd89ef7d66"}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) 00:46:06 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f0000000900)=""/168, 0x41f02, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:06 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) 00:46:06 executing program 0: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) write(r1, &(0x7f0000000000)="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", 0xfc) 00:46:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:06 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r4, 0x4004743c, 0x0) preadv(r4, &(0x7f0000001440)=[{&(0x7f0000000180)=""/115, 0x73}], 0x1, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) [ 1035.992206] PPPIOCDETACH file->f_count=2 00:46:06 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") write$binfmt_misc(r3, &(0x7f00000004c0)={'syz1', "92f5c809c8a9a9551bf4eff04e13aa6edcc1ef75546316432f4b0391e83ced74b040dcb46b6ea10baeed5d95368bd0634278ab8241ed543c301c2966db9f1e2af42ee8383252e97071b35fd21c78f1867f76f794a1452bb8c4ea8fdf556e92ad59182a6432dd2e22c214ce90305557a288c851441491bb13d9d077675be26a07842b3c12c381ff7cde8c438b3e9e0941be7cc0cda7d7725a47100d19415a554105fec3c1e9e1ac37c1514ba1654e102270db874b427a3cd22d3c722e7754a097dac718327b3b2c2e0f38871ffadc3983b231879b0df21ac887"}, 0xdd) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:06 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x7e) 00:46:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:06 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r4, 0x4004743c, 0x0) preadv(r4, &(0x7f0000001440)=[{&(0x7f0000000180)=""/115, 0x73}], 0x1, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 00:46:06 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(r3, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x6, 0xfffffda2, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:06 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) 00:46:06 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x100) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r4 = fcntl$getown(r3, 0x9) rt_sigqueueinfo(r4, 0x1c, &(0x7f00000000c0)={0x1b, 0xf81, 0x20}) preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000000)) read(r0, &(0x7f0000000240)=""/153, 0x99) [ 1036.460440] PPPIOCDETACH file->f_count=2 00:46:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 00:46:06 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r4, 0x4004743c, 0x0) preadv(r4, &(0x7f0000001440)=[{&(0x7f0000000180)=""/115, 0x73}], 0x1, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000000)=0x1) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/4096, 0x718}, {&(0x7f0000000080)=""/239, 0xef}, {&(0x7f0000001240)=""/227, 0xe3}, {&(0x7f0000001340)=""/238, 0xee}, {&(0x7f0000001440)=""/149, 0x95}], 0x5, 0x1000000000000000) [ 1036.630721] PPPIOCDETACH file->f_count=2 00:46:07 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000000)=0x9) setsockopt$inet6_buf(r4, 0x29, 0x0, &(0x7f0000000380)="479442f1908812b9573320ef93a1dfa1bc22f919a874ebace3dd14e609eee735f300d11d1b3015c0a1925bbb0dab847fb7b456dabdd26fb6ed766d82ba7d63f9fab301e6edf41d52b537054eb5ef95b992812fbc48c9e155744f02ecea8266381b1f1d0c03ea12953eef31d8733cc3d2e02fc798500b89c703d0c4f4ebd20207", 0x80) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:07 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) preadv(r3, &(0x7f0000001440)=[{&(0x7f0000000180)=""/115, 0x73}], 0x1, 0x0) 00:46:07 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:46:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 00:46:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000014c0)=[{&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000000140)=""/174, 0xae}, {&(0x7f0000001240)=""/147, 0x93}, {&(0x7f0000001300)=""/254, 0xfe}, {&(0x7f0000001400)=""/174, 0x3b2}], 0x5, &(0x7f00000025c0)=""/220, 0xdc}, 0xffff}], 0x1, 0x20, &(0x7f0000002700)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000002740)='/dev/keychord\x00', 0x20a400, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000002780)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x1000000000000000) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f00000015c0)=0x200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000027c0)={0x1295e00000000000, 0x57372f77, 0x20dd, 0x1, 0x4, 0x3}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) recvfrom$packet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x2000, &(0x7f0000000080)={0x11, 0xff, r5, 0x1, 0xf73, 0x6, @local}, 0x14) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 00:46:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80800) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x100, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x10) preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) [ 1037.020945] PPPIOCDETACH file->f_count=2 00:46:07 executing program 1: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") write$binfmt_misc(r3, &(0x7f00000004c0)={'syz1', "92f5c809c8a9a9551bf4eff04e13aa6edcc1ef75546316432f4b0391e83ced74b040dcb46b6ea10baeed5d95368bd0634278ab8241ed543c301c2966db9f1e2af42ee8383252e97071b35fd21c78f1867f76f794a1452bb8c4ea8fdf556e92ad59182a6432dd2e22c214ce90305557a288c851441491bb13d9d077675be26a07842b3c12c381ff7cde8c438b3e9e0941be7cc0cda7d7725a47100d19415a554105fec3c1e9e1ac37c1514ba1654e102270db874b427a3cd22d3c722e7754a097dac718327b3b2c2e0f38871ffadc3983b231879b0df21ac887"}, 0xdd) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:07 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) 00:46:07 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdce360ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:07 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) 00:46:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:07 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) [ 1037.252521] PPPIOCDETACH file->f_count=2 00:46:08 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e22, @multicast2}}) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='net/softnet_stat\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000180)='n\xc3O \xf5\x19\xb7\x98\xf9s\xc0\x870\xe2\xfc`et/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:08 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) 00:46:08 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) 00:46:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x9, 0x9, 0x7fff, 0x0, 0xf09, 0x20000, 0x1, 0xffffffffffff186b, 0x7, 0x4, 0x3, 0x1b8, 0x1f, 0x80, 0x9, 0x2, 0x2ec0, 0x200, 0x10001, 0x0, 0x0, 0x6, 0x6, 0x4, 0xfc00000000000000, 0x76, 0x3, 0x6, 0x1ff, 0x1, 0x4, 0x12e, 0x2, 0x9, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x80000001}, 0x16007, 0xc048, 0x8, 0x7, 0x6, 0x7, 0x9}, r1, 0x10, r2, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:08 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) 00:46:08 executing program 1: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000000)=0x9) setsockopt$inet6_buf(r4, 0x29, 0x0, &(0x7f0000000380)="479442f1908812b9573320ef93a1dfa1bc22f919a874ebace3dd14e609eee735f300d11d1b3015c0a1925bbb0dab847fb7b456dabdd26fb6ed766d82ba7d63f9fab301e6edf41d52b537054eb5ef95b992812fbc48c9e155744f02ecea8266381b1f1d0c03ea12953eef31d8733cc3d2e02fc798500b89c703d0c4f4ebd20207", 0x80) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:08 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(r3, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x2000000000100003) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000007000000056d8e0001000000180006000600000000000000ffffff7f9500000000000000950000000000000000c7fc633daa80d1eb27f3efc2fa2da64d10595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19492b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:08 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r8, 0x8, &(0x7f0000000200)=0x9) 00:46:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') syncfs(r0) preadv(r2, &(0x7f00000017c0), 0x199, 0x1000000000000000) 00:46:08 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 00:46:08 executing program 3: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdce360ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:09 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) ioctl$TIOCCONS(r2, 0x541d) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000000)={0x6, 0x9}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:09 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) 00:46:09 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 00:46:09 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f0000000900)=""/168, 0x41f02, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:09 executing program 1: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e22, @multicast2}}) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:09 executing program 3: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) fchown(r2, r6, r0) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r8, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r7, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:09 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 00:46:09 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x3) 00:46:09 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) 00:46:09 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[], 0x2e7) [ 1038.980522] PPPIOCDETACH file->f_count=2 00:46:09 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) 00:46:09 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) [ 1039.110837] PPPIOCDETACH file->f_count=2 [ 1039.231169] PPPIOCDETACH file->f_count=2 00:46:09 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 00:46:09 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) 00:46:09 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f0000000900)=""/168, 0x41f02, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:09 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(r1, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffa, 0x101, 0x2, 0x5, 0x3, 0x3, 0x3, 0x400, 0x10d, 0x40, 0x257, 0x40, 0x2, 0x38, 0x2, 0x0, 0x8, 0x2}, [{0x6474e553, 0x1, 0x5, 0x100000000, 0x7fff, 0x8, 0xffffffffffffffff, 0x2e9c0000000000}], "2747e55dc25b2ad91164bed146c363ac5ac74456ae7082344f32361626262c1e4d237da0864c9e69a3fff8e75c3a5c94572d4bae89146b5e37fb3abc57012e3d7991569c1fbf2333aac37c708fe2d118f0115e15eeca0962c80e3d6ff4641c520ea30b3f5db163c21ccf42de28b67aac07468603e7ced6a1ccc266ae2fe29b0c7112b2717038a654eb19e93d6b3a187006eb2be861caa74421eb207107397d0e28e58a8357e66fb8d3df2901672080cb3a2d9547f6e700f82a0f165e0a83d27ba794799f765c560feaeb8a66bd4e4f00b699", [[], [], [], [], [], [], []]}, 0x84a) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") accept4$packet(r4, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") [ 1039.590871] PPPIOCDETACH file->f_count=2 00:46:10 executing program 1: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x7) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30100000000000000f1820c") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:10 executing program 3: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) fchown(r2, r6, r0) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r8, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r7, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:10 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) 00:46:10 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = inotify_init() r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) close(r6) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) [ 1039.800306] PPPIOCDETACH file->f_count=2 00:46:10 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) 00:46:10 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) [ 1039.951064] PPPIOCDETACH file->f_count=2 00:46:10 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) inotify_init() r4 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000001c0)) close(r5) 00:46:10 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x320, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fbd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xcb, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x86ba}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) [ 1040.090939] PPPIOCDETACH file->f_count=2 00:46:10 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) inotify_init() r4 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r5 = dup2(r4, r4) close(r5) 00:46:10 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) [ 1040.217332] PPPIOCDETACH file->f_count=2 [ 1040.356998] PPPIOCDETACH file->f_count=2 00:46:10 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f0000000900)=""/168, 0x41f02, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:10 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @remote}, 0x200, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)='ip6gretap0\x00', 0x0, 0x7, 0x2}) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r7, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r6, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:11 executing program 1: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000580)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000e80)='system_u:obvable_device_t:s0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xa6, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb09000000000000fe10595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a415268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df3554fc95b434e0293a8266db2eb05675984a7c28d1900d4ffcb0200000078b47d9722e73819180909c4e06b3a8d84c7d424028869c60a6559413ce3550f0c3beb9b823f0e5d6c83e0ffbe59310aa295681b793c17d6ac8c3dad7e095512f6b6dc062c1e9427f3a460c2ddbd14377a65fd6400dba5dfb1e152b860519e32a3fdeaeb242aad637f950318b46a7ada1c66f0a67ae29836341a67b8835ef628bb173ffac5565969ec51812669621536651f423aa896283f0d55cd08cdb506b47d39cc9021311bc9e6acfb39bd585ce0d44b4bf36fb2a20726c38666a8038ff30abe405c4138c004fdac059f441f6ee9a6b6d6a79b496c2fffce132e7b50f5caf43e5a1d73ea84f4db5efca517304e81492ff425e131341d3fe1bf3eb33427ab29bfefb7178d106774d93242a449294b5f2d3adfa27e7db9172b39fcb555553206f88761af746eddc36e37bda5c85c68a91b3d988adfe24f9e353c032318116c5f631bef7d31f9269c9432134f2215f2acbbcf36ea5979b218842b34cb49bb1e8180c7b72863c579ed551ad799ecd9e4cc7b6693fd6cb13f2e8ab5f16c98e5991e43b2672b14158d06dad88fb7479db9b273021470c5d33b7a243841e1b8e4e4e7c739cf3d527a4ebddd7b4cebe4e35cbeed32f8fed3633a72e5873c7cdb214f1da59161d4ec422c41a5f0d5a2307e"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:11 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) inotify_init() r4 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r5 = dup2(r4, r4) close(r5) 00:46:11 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:11 executing program 3: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) fchown(r2, r6, r0) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355be62cf92c8"], 0x0, 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r8, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(0x0, r5, 0x0, r7, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) [ 1040.680396] PPPIOCDETACH file->f_count=2 00:46:11 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) inotify_init() r4 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r5 = dup2(r4, r4) close(r5) 00:46:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) [ 1040.860270] PPPIOCDETACH file->f_count=2 00:46:11 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) inotify_init() r4 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000001c0)) close(0xffffffffffffffff) 00:46:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) [ 1041.020251] PPPIOCDETACH file->f_count=2 00:46:11 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) inotify_init() r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000001c0)) close(r4) [ 1041.141002] PPPIOCDETACH file->f_count=2 00:46:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:11 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000001c0)) close(r5) [ 1041.431167] PPPIOCDETACH file->f_count=2 00:46:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:46:11 executing program 4: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000af9000/0x3000)=nil, 0x3000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5c6dabe55a6f6ccda5b19482b5df355"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:11 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3f) sendfile(r3, r4, 0x0, 0x8000fffffffe) dup2(r0, r2) 00:46:11 executing program 3: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) setfsgid(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x6) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r5, 0x175, &(0x7f00000002c0)=0x9) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r2, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000700000005b7000001000000180006000600000000aa5bf51cda407f4923bb95e212ab58000000ffffff7f950000000000000095000000000000000000fc633daa80d1eb7a8e1a000000000010595041b4c74a7dd14498b802456c0e909261732540b2bff16a599130c0dad5a41581439134aa2971268380a53f19fd00047141d3577c71272307107cbbc015c93a00c9dadbe7e1bde839c4bb2dcbdc0261ed87fb817de5"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r6, 0x3}, 0x48) sendfile(r4, r4, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r5, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 00:46:12 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000001c0)) close(r5) [ 1041.631290] PPPIOCDETACH file->f_count=2 00:46:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91694bd5554024fa74ea06fd7ad6ca43669da5c299dd40"], 0x65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:46:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 00:46:12 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3f) sendfile(r3, r4, 0x0, 0x8000fffffffe) dup2(r0, r2) 00:46:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) [ 1041.831420] PPPIOCDETACH file->f_count=2 00:46:12 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000001c0)) close(r4) 00:46:12 executing program 1: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) socket$packet(0x11, 0x2, 0x300) 00:46:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) [ 1042.092859] PPPIOCDETACH file->f_count=2 [ 1042.240431] PPPIOCDETACH file->f_count=2 00:46:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syslog(0x2, 0xffffffffffffffff, 0xffffffffffffff2c) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bpq0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d40)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000005180)={@local, @dev}, &(0x7f00000051c0)=0xc) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000280)={0x200, 0x11, 0x1, 0x4, "5d7258bba1e0797db6225613f46d184a12027b4bc7fee678051d3bae483cf2e3"}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$selinux_attr(r3, &(0x7f00000001c0)='system_u:object_r:mtrr_device_t:s0\x00', 0x23) ftruncate(r3, 0x8007ffc) sendfile(r0, r3, 0x0, 0x400008bca) r4 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'vxcan1\x00', 0x9010}) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x3, 0x6, 0x9f8b, 0xfffffffffffffff8, 0x0, 0x8000, 0x0, 0x2, 0x5, 0x3, 0x4e37, 0x1f, 0x4, 0x9, 0x2, 0xd79, 0x8, 0x175, 0x9, 0x6700, 0xf818, 0x6, 0x1, 0x52, 0x0, 0x6, 0x10000, 0xd1, 0x1, 0x5, 0x2, 0x0, 0x1, 0x2, 0x730, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x7, 0x9}, 0x2401, 0xfe0, 0x5, 0x1, 0x7, 0x382c, 0x401}, r1, 0x1, r4, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r4, r5) 00:46:12 executing program 1: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)) setfsgid(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r4, 0x8, &(0x7f0000000200)=0x9) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000340)=0x7e) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000300)={0x1, 0xfffffffffffffffd}) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) epoll_create(0x6) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:modules_conf_t:s0\x00', 0xffffffffffffff6c, 0x1) ioctl(r1, 0x1f, &(0x7f0000000280)="adff83ca2a0462fb0172163f7def5b0d1265b30000b3e48a70ddf1820cb5") getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0x17) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x15, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x41f00, 0x1, [], r5, 0x3}, 0x48) sendfile(r3, r3, &(0x7f00000000c0), 0xa198) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x7, 0x7d0, 0x0, 0x1, 0x0, 0xe, 0xc000000000000000, 0x7fffffff, 0xfff, 0x4, 0x101, 0x9, 0x101, 0x200, 0xc71, 0x7, 0x4, 0x9, 0x1f, 0x8, 0x5, 0x8, 0xff, 0x0, 0x7cc0, 0x100000001, 0x22eb, 0x5, 0xff, 0x6, 0x7, 0x4, 0x11801d34c0, 0x0, 0x0, 0x1583, 0x4, @perf_config_ext={0x7ff, 0x236}, 0x12000, 0x5, 0xff, 0x0, 0x4, 0x1000, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x2) clone(0x2000000, &(0x7f0000b6b000), 0x0, &(0x7f0000fef000), &(0x7f00000005c0)="9007df8bbdbd1cd168999a51f9ffc5eaf61ba46a0a3d2a864d03cc173bf664a2f57eb8fd0c6cf8c615d80d8242") 00:46:12 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3f) sendfile(r3, r4, 0x0, 0x8000fffffffe) dup2(r0, r2) 00:46:12 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r2) setfsgid(r0) r3 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000001c0)) close(r4) 00:46:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syslog(0x2, 0xffffffffffffffff, 0xffffffffffffff2c) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bpq0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d40)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000005180)={@local, @dev}, &(0x7f00000051c0)=0xc) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000280)={0x200, 0x11, 0x1, 0x4, "5d7258bba1e0797db6225613f46d184a12027b4bc7fee678051d3bae483cf2e3"}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write$selinux_attr(r3, &(0x7f00000001c0)='system_u:object_r:mtrr_device_t:s0\x00', 0x23) ftruncate(r3, 0x8007ffc) sendfile(r0, r3, 0x0, 0x400008bca) r4 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'vxcan1\x00', 0x9010}) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x3, 0x6, 0x9f8b, 0xfffffffffffffff8, 0x0, 0x8000, 0x0, 0x2, 0x5, 0x3, 0x4e37, 0x1f, 0x4, 0x9, 0x2, 0xd79, 0x8, 0x175, 0x9, 0x6700, 0xf818, 0x6, 0x1, 0x52, 0x0, 0x6, 0x10000, 0xd1, 0x1, 0x5, 0x2, 0x0, 0x1, 0x2, 0x730, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x7, 0x9}, 0x2401, 0xfe0, 0x5, 0x1, 0x7, 0x382c, 0x401}, r1, 0x1, r4, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r4, r5) 00:46:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 00:46:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 00:46:12 executing program 4: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000200)=0xe8) dup2(r0, r1) write(r1, &(0x7f0000000000)="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", 0xfc) [ 1042.500150] PPPIOCDETACH file->f_count=2 00:46:13 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) setpgid(0x0, r1) r2 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000001c0)) close(r3) 00:46:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x1) accept$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r4, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:46:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3f) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 1042.650341] PPPIOCDETACH file->f_count=2 00:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) [ 1042.931643] PPPIOCDETACH file->f_count=2 00:46:13 executing program 1: r0 = gettid() ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = dup2(r2, r3) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000080)={0x6, 0xfff}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3f) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:13 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)) close(r2) 00:46:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TIOCNXCL(r2, 0x540d) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) 00:46:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b0, 0x2f0, 0x1f8, 0x1f8, 0xe0, 0xe0, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, &(0x7f0000000140), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x5c60000000000}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@ah={0x30, 'ah\x00', 0x0, {0x0, 0x9, 0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x8001, 0x1}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x4, 0xa, [0x15, 0x2a, 0x6, 0x3d, 0x15, 0xd, 0x33, 0x2d, 0x38, 0x25, 0x30, 0x6, 0x17, 0x18, 0x1b, 0x17], 0x3, 0x1, 0xfffffffffffffffd}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xc7, 0x1}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x1, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x610) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = dup2(r2, r1) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000000000200, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) [ 1043.071731] PPPIOCDETACH file->f_count=2 00:46:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) ioprio_get$uid(0x3, r2) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fcntl$getownex(r1, 0x10, &(0x7f0000000280)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x9, 0x4}]}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = dup2(r4, r3) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0xae62, 0x7494, 0xc000000000000000, 0x8, 0x0, 0x0, 0x41c00, 0x0, 0x2, 0x20, 0x0, 0x5, 0xa6, 0x4, 0xa6b, 0xfffffffffffffffa, 0x12, 0x0, 0x40, 0x0, 0x5, 0x4, 0x82, 0x5, 0x2, 0x2, 0xfffffffffffffe01, 0x100000000, 0x1, 0xd176, 0x7, 0x9, 0x1, 0x9, 0x1, 0x8, 0x0, 0x40, 0x0, @perf_config_ext={0x7, 0x3}, 0x2400, 0x44000000000000, 0x3, 0x0, 0x1ef, 0x7, 0xc39}, r5, 0x5, 0xffffffffffffffff, 0xc) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:13 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) fcntl$getown(r0, 0x9) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)) close(r2) 00:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) [ 1043.200156] PPPIOCDETACH file->f_count=2 00:46:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x12, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8}}, [""]}, 0x24}}, 0x20040040) 00:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @loopback}, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="4c5c4db26ef22e6317ac2d5e3895c476882923", 0x13, 0x0) r2 = add_key$user(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)="3188b877d1644edfaf0da1e3d0d057805dfd0e77d02f372f0455486542bc4fa2234ece6e3f0366a86a5369ab8009c5914e94dd85ac1f84955513e82775996153b38f0010f64a21d6c10d44c4d08e67309e9b57931f24c2016ba767ac1002df56acf581113a0753dec3edfe45597827e523f19fd5b0960e23a3a336c799560d6195c78d3a520c79023499e3c5baceef31045bee104e711cf385", 0x99, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000740)=[{&(0x7f0000000140)="07b37fe89d9554ac8d6b5449a0ca", 0xe}, {&(0x7f0000000180)="562da31e6f0ceef34b29c10c97f0ed250f0bd52201aa57fbffa34a94674178491175490830ab31472017b5899c3a05053b769b5c9c6e2e16f3f8b95f159dc444c0ab6279306e", 0x46}, {&(0x7f0000000200)="3b80ee9851a0c14a34272e3e3f9e6dec827dd581d4a9ab08444f92c9208b6bac7b75601d2232803f0dc7616ddbcafa31a253eb76ed05fc63b099dc76884e6685ab3e7d80d39008b7b0ee4b1da5a9b3dccfd982ca9bd061f98b2b1daadcbc332400c9b637b56b5f0dd20cc7c3f0b08cbbeb22c031c2fb07e6bf56fb33e917dfb09b4a14957b936f135b2e3be7d2ecf7216f28f4c572750388e62668d5b273ec4085ee8ee6", 0xa4}, {&(0x7f00000002c0)="38edbf18fc2b269ca17f167e120bbbadb557c9459e5b8ea8b9b228c67ae7772bc80fac9915bb09ddeb2ac0757246939d650edd69e383073828f7f331b061d58ae191d6d582e1485a1d02", 0x4a}, {&(0x7f0000000340)="4b0c1b1c366f19c7c3c852b0b82699615f304e7f78c74a749ee32c85f556d0335da9735d1ed77c237c145694b5101f54eafeb8dc564a8d7e38bf0f440607b4937cdc62abd58f983de86445613466b435aa7feada354a9d3371ba93d6e5fce5ce0009a9", 0x63}, {&(0x7f00000003c0)="e231f4d40145cd31abd782e09240d39c64ff58277f4e1ff4ea70e2662e1905e66e0667c869a52b48cca1d1db7b5bc1fff45d906565dd0c5525f4c627509aedded14a46e7e6e0ea3e69b6ffd1ccd9678699e5adc03e46138134ee8d9ca5cc74305ffebb6693d18e327253542e3e0329798724b6bd82b1c4884063aaae9d6639176ac29c4742e259f2b0ff87a5c5b0b16a2b1b5275359b3fa42090e8f69a006abbf9139674ae2d9121e5937152c09b04d4056d745133a7f959f0b5b5a5877c2296365662", 0xc3}, {&(0x7f00000004c0)="4701eec12082b97f3340d9277a7713fadf4a7861cc33102e255e7a38af80df27f990a4ef988118d947312b076cfe583d1a947b51f9ef3f953dae7b0c02c85ece56d395366ec253de5d720221d062c184c3a2b27f80", 0x55}, {&(0x7f0000000540)="906666848bc3d3fbc380110da263a53be167534ad162fa0bf916beb9a6cd3f2bf59e767dacf6ea111b8ad6f985cedf008938fb77f4f9c4b6b96d09048661ca5805853176a1e1e53e0fcab8ea5aecaa78d83cf44fae48217ef34f63354f5b15fe5a25ad703c956d1dfcd91dbcf71ac1f99475fe3caf9469b10b4eb822758b2dacd71a3fde8f3fb6bb8ace8af211332e88c082b7243a33152e430f33f04f1f081864497360fc1c0ae6cfc0d4d72ce06e9628bcacf25f3f7d5916bd743555bde8c75d9d245c2eb29f0bed11fada365615a204fbe15b810a9e", 0xd7}, {&(0x7f0000000640)="f3effbb49e4f4960f9eecfbfaf1163b4f5da82486eb75d87221aef2f4e53252707f2dfe22072b6d9957e3627f77694e3f79c7e390b3f211ee49f449b07da0278138eea050f7bca79a43caf16c32f71ad4c693991a8757593d2e7373fccd00e0058d6022f0423c46b6af04bf53f91e764448ce518a19ef569848a9d212f0433fa3a9b508806b05e47435b1818ee4dc6c0f03410cab7d6fd4e823dd6a173797321cde4e347b5aed766c04523967454f07404b7f442", 0xb4}, {&(0x7f0000000700)="7000ed9ecd86c93cbfbc178fb6ffa3b82081738bcd04a460b663881e8e223292ec6e291d7ececf6e0f237e85ca47a8ad927f48", 0x33}], 0xa, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:46:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 00:46:13 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1043.553513] print_req_error: 508 callbacks suppressed [ 1043.553523] print_req_error: I/O error, dev loop0, sector 72 [ 1043.565063] print_req_error: I/O error, dev loop0, sector 136 [ 1043.574795] print_req_error: I/O error, dev loop0, sector 520 00:46:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xc000) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)=[0x2, 0x5]) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:14 executing program 2: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getpeername$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_xfrm(r2, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2802000021000101000000ffff7f000001e00000020000000000000000000000004e2004004e240000000020203b000000", @ANYRES32, @ANYRES32=r3, @ANYBLOB="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"], 0x228}, 0x1, 0x0, 0x0, 0x14}, 0x1) accept4$inet(r2, &(0x7f00000006c0)={0x2, 0x0, @dev}, &(0x7f0000000700)=0x10, 0x800) getpeername$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x14) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{0x8001, 0x7, 0x3, 0x3f}, 'syz1\x00', 0x18}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000600)='/dev/keychord\x00', 0x400000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) 00:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) accept4$unix(r1, &(0x7f0000000140), &(0x7f00000000c0)=0x6e, 0x800) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0xa, &(0x7f0000000180)=[{0x6, 0x2}, {0x8001, 0x5}, {0x50d, 0x17}, {0x1000, 0x176}, {0xffffffff00000001, 0x3}, {0x2, 0xffffffffffffff80}, {0x7ff, 0x40}, {0x1}, {0x80000001, 0x7ff}, {0x8, 0xfff}]}) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8201, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00000000c0)={r4, 0x1, 0x6, @remote}, 0x10) r5 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r5) 00:46:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00') ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) pipe2$9p(&(0x7f0000000000), 0x80800) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) [ 1043.973589] print_req_error: I/O error, dev loop0, sector 0 [ 1043.983966] print_req_error: I/O error, dev loop0, sector 1024 00:46:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 00:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "a81abada0165a8e3e61a8651a8af88a1"}, 0x11, 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 00:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) 00:46:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) recvfrom$inet6(r1, &(0x7f0000000140)=""/234, 0xea, 0x2140, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) pipe2(&(0x7f00000000c0), 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") 00:46:14 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r0, 0x9) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:46:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 00:46:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f00000001c0)="e85ed0a7faf138bbeb825d607768da39683954b6e003268eba77d3bbec47eca506379aac3328d50e5233ef64132d08c166fa09336da679dd87106572f0e9bde2f1e1852fb4310bb82bd7203c094bca20661ff324228be6c6b6bb13af4d7f11f74f163188bd2b21e932f3ebb8ad6df7cc40aaa981dcc267bdbf3770e4255b8c8c8b8a39c680d654d2368e9b03bbe9fe642dab6a13373f71a42ca9c4388287ec6a15b6a48993d8099592a95bf6e6d3fd92bdaa1da43ab09c42d9be329be3028c0965a41571047d24b14b4375481c800147954e1e8cc0db0b3d6598c4b0c23cc2907fd5b7622654d4000fa8e19525a5144b0d1f8ddd09e9007a3e") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x2000005) ppoll(&(0x7f00000002c0)=[{r3, 0x4010}, {r3, 0x2010}, {r3, 0xc0}, {r3, 0x400}, {r3, 0x4}], 0x5, &(0x7f0000000300), &(0x7f0000000380)={0x9}, 0x8) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0xa, &(0x7f0000000140)=[{0x1, 0x3ff, 0x2e, 0x81}, {0x9, 0xfffffffffffffffd, 0x942a6b5, 0x80000001}, {0x9, 0x6, 0xdd5a, 0x4}, {0x8, 0x6, 0x3, 0x81}, {0x7, 0xabf, 0x8, 0x9}, {0x1, 0x3, 0x7, 0x2}, {0x1ff, 0x1, 0xfdd, 0x5}, {0x5, 0x3f, 0x7, 0x5}, {0x41, 0x8000, 0x5, 0xa8}, {0x80000000, 0x5}]}, 0x10) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = epoll_create(0xffffffffffffff7f) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)=0x0) sendmsg$nl_generic(r6, &(0x7f0000000900)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="7c002d0078007d00f46efbd46f8672f848fb92292bfd94b753f351685c0531e12bf3dd2816cb3f8ff8ee80394533195c8590e8bd6ab4d88f95fb8d27c04e6f1ced042e2ff3c6c160ad78d58fb8d470b3d879c271614306c476dbd45768acf92fc0195dcfe744e1693413521b77bb1bdf7a6b93e32df80172c19a0000c35e31c83ec1b48cc438fab5bb83796f994b4a217070bb395916b9bc37c0d089bc5eb0f200"], 0x3c8}, 0x1, 0x0, 0x0, 0x400c010}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f00000003c0)={0x14}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000380)) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x80000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000400)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000440)='dh\x00', 0xffffffffffffffff}, 0x30) r3 = perf_event_open$cgroup(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = perf_event_open(0x0, r2, 0x0, r3, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x11, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e20, 0x4, 'dh\x00', 0x9, 0x6, 0x71}, {@empty, 0x4e24, 0x0, 0x100, 0xffffffffffffffff, 0x7f}}, 0x44) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r5, r5, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) getpeername$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r7, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7f}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x20004000) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 00:46:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x2400, 0x102) r2 = dup3(r0, r0, 0x80000) renameat(r1, &(0x7f0000000280)='./file0\x00', r2, &(0x7f00000002c0)='./file1\x00') r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) sendfile(r3, r3, 0x0, 0x2000005) creat(&(0x7f0000000080)='./file0\x00', 0x1c0) prctl$PR_SET_UNALIGN(0x6, 0x3) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='qnx4\x00', 0x800000, &(0x7f0000000200)='\x00') ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 00:46:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x181280, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000040)=""/91) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 00:46:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x7) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x5) 00:46:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) accept4$unix(r1, &(0x7f0000000140), &(0x7f00000000c0)=0x6e, 0x800) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2800, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x831}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r2) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r5, r6, 0x0) 00:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) accept4$unix(r1, &(0x7f0000000140), &(0x7f00000000c0)=0x6e, 0x800) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x0, 0xb, &(0x7f0000000080)='/dev/loop#\x00', 0xffffffffffffffff}, 0x30) sched_setscheduler(r4, 0x0, &(0x7f0000000140)=0x2) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000180)="0f5f37d129da1a652b5184e1ede7e7d16ca801fe0c0e104f773d52f0a9b03825f4f48a2fcf468eb1019d1c7d0628e39b3e7bc18145bdd286813749561476ff44f3a1726b1ebb5d4e4662be10fe3f0a3e4b711ea7edf4a1675158cddc5e73d58f458e199f29ba5d6b986f12957826ed90b3e577872e93f5efd97fe0c67fd5d6765488137a", 0x84) 00:46:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000200)={0xffffffff, 0x6, 0x800}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x600000, 0x4c) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x501000, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) linkat(r5, &(0x7f0000000080)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00', 0x400) 00:46:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000000c0)={0x95f, 0x101}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x2) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x20) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) close(r1) 00:46:15 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x0, @multicast1, 0x4e23, 0x1, 'wlc\x00', 0x20, 0x3, 0x45}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) uname(&(0x7f0000000140)=""/133) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) close(r1) 00:46:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f0000000200)={0x8, 0x35, 0x2, 0x3}, 0x8) sendfile(r1, r1, 0x0, 0x2000005) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x4801) write$P9_RREAD(r4, &(0x7f0000000140)={0xb8, 0x75, 0x2, {0xad, "6c2ea2b15d95fd883cf18267226152aaefad828d46ba8e04d15be87c76370a48f62d0894f9ce6768cff17a592a643ae179b08d98153be2d931b0c2876c7d5a716da4c710846511c08a8b5a2efedee1dd0149dc9b1793f5762911362a7b8a98fcd2f3cef4755b6ee5f1b7bf723e53bfe4c8c57f3544af221ba284e2676ec778871edacbf859c9558da09fdd9a379aa4ed43e25e2f9edcfacc71148ce5ac3bd270077cb959dfc4e6d418eb0d7c69"}}, 0xb8) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) close(r1) 00:46:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3ff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(0xffffffffffffffff) 00:46:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "d00d83fb3e33c24ed1f9716f47a9aee70ee456c0675781c6ae6ddafbef5cd02e9681c9fb8692a2f34f44403dd17dc1f0cc27523f54b5e20d8acb8cd2b751e2fa0555caf15c9c932d744336bf4e0d09c36ff47dc305a7f390ec5ad639f7ef792e7d5f131f66d7a99a2de3276b50be0a0e0b14712e32767fe95c609758c59b8465209eec1aa3d90c805fe6722c6ef554ae9803"}, 0x96) 00:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 00:46:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xc5, "2dcb3b2e9045cac07f168ba69d1cae2e3314291aaa7fa4e321c5fc690f4722c91210e524ace1495e90bc489f32cc75f810caabf43790b9008af17a31b171a13db02e5d65de3ae5f77e86c1bb4b09d85e7fd016351674d9ecc2b8b7eb8e8ad0ca60dfab9d8718b3125aedf9d507f72df5fa69de9ca4401c4ce3e07ce1319eb3759bdb98a3e607494a3684402cd433e568c4d824e9f2fa6dcdee4ecbd23fad06149bf2d72412e838647c00e176cd659090cb56b89dab2bdf05cebf88f504fdb04e2b70e927f2"}, &(0x7f00000000c0)=0xe9) sendfile(r3, r1, 0x0, 0x8000001) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 00:46:16 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x1720, 0x9, 0x800000000, 0x0, 0x0, 0x1000, 0x8, 0x7, 0x9, 0x1, 0x1, 0x9, 0x63, 0x6, 0x0, 0x9, 0x101, 0x3, 0x8, 0xa4, 0x9, 0x8, 0x8000, 0x8001, 0x3, 0x97, 0x100000000, 0x7, 0x400, 0x5, 0x61, 0x2, 0x6, 0x7, 0x7, 0x0, 0x1, 0x3, @perf_config_ext={0x9, 0x7ff}, 0x6001, 0x7ff, 0x4, 0x2, 0x8, 0x2, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='vboxnet1:^wlan1trustedGPL{{\xfeproc]@security-vboxnet1\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40082, 0x80) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x10001, 0x83) r4 = memfd_create(&(0x7f00000016c0)='/dev/loop#\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r3) 00:46:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) close(r1) 00:46:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x90000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000005080)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) fsetxattr$security_ima(r2, &(0x7f00000050c0)='security.ima\x00', &(0x7f0000005100)=@v2={0x3, 0x1, 0xa, 0x5, 0xed, "a690ab6f474ac3affa69a10932a68602da6f87585b012397299f81ae18e5fd9b67802a2d6f540a7c6984de96e4443794611d5d6371ee6418f3b0a2abddd8b06313353e314e43bba10db04f4b43756ef5ca1e0d80ba1eac689a027b3c00090c0378172b4ab6c18de0392b769f0a5d0b2c297a0cb0e6e2da8e54dd28a12ff20784e34052a3ecc8d2252c9b0595f7a59acec969f20f8a1b895463fb4e296559f60bf5b951e9a9162905b32b4e1fc85726641fd9501d8128d6f27912be3ac744c5c0088bca59ed637191ddc255b31c0f62e38bf12466eba56429d831f24f788097d667b392ebaf34903c7e13b140b0"}, 0xf7, 0x2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) sendmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="7be65fa28755f1f50d9c96059b32060332b4ea8c4dbad32432477b4dc66bb03de854467b2b2203ee2ca6b1650a11baf41d7ce8ee54121efaa899a166d5104f98b6b461fa88479d45a9a240981057c8994c2afc0537fc49f3d664f983579ee7a33615c5804bd56892f5e4ee3dc574d19cb7e7e11d4ac73081087a37dc6811367a0282173cf06a2f8d541273493728bdbb2927323738b8", 0x96}], 0x1, &(0x7f0000000380)=[{0x20, 0x1bf, 0xffff, "9c2720b9b3af5fa341c22dd7f79cea"}, {0x10, 0x13b, 0xf0d}, {0x60, 0x118, 0x2, "b6ca84906f9b29b9dcc950d6d71a6dbddebf0e2a69d80483d47933b2e6f445c308bf5a40e2185a698e36e6b3bc1a2701ad4c0e30d9e6c63fc8d4162809a75455f735eef4db6f5472832c4a94"}, {0x48, 0x119, 0x8, "6fa271bc4e227c67cc9f6955172b3ef85321ce0f2dd50f4c35135f43eeed98b02bc863b5e15c66b1ca8ab54f61d633b4cca2352351"}, {0xf8, 0x11b, 0x0, "7192221b1d2e54f3a1227cf010044fb0b4859be95f9005d4a3e377926cb098c0029ce728c2219f9fc56a237e59a8fe91182c59edb925396e55014bc8bf69e24d4e3e29350967fac13a5bd82637706a6adc386d011759d22a55ec10d29e280b11dc9368dd97bc5c1cbc8495b0854fba891f7b4f52f91c1315f01716a92f2df6b3ddcc36b74aabde129bb2d929ecc70e1820cfb859af941893f938a39af2e3c820a3b3c5ba26e0904e0d6a7125321acbe0330db623e1fb48555b699327c619ed578dd6ff2d2b0ab6ee61b98634b0b4e19a81778b0dab726cca4fb881871566eb636e5762519771b2"}, {0xf8, 0x3a, 0x9, "1d1af778d74c116d120a4156e4d04ad13d6729543bedb0923fef73370bc27371aedc4360037275d01fc3266a1cb6b5b5bac6408f06dc79f429b502723b0651ff9513ec80de76829a270c086928fbe997a16ff4f239e4223ea6524a3e9f246365a4ec25cc6c1f2c7b0d0fc46a1c1c5ea730510909b9fe3bf0741c1d91da1960e87aeec9e3df19d4990c26b3230497c203c147380a7b204f4a4da9f05bdf9b32d64c578efe7f3f7042daf83e545cc6ea45fb2f6cdf7a6847c7f29c7a66c7c9db650afa89c6cb39c4b664edd98bc947605a6dcd4fe7a86d1b940b26ed23976142a7345727d6044678"}], 0x2c8}, 0x9}, {{&(0x7f0000000200)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)="a0b82fd20e12c1692ec054f2a43e160eb299b40a455c06b59f8157aff2301f817fa1666547f935325324bd556ab1bd3dc4bdd94e1ce78a6d7a65e52efcffc0c8d011df2636ef646370d883c5e79b4fdc3cefd83817a29a2366cfb5b4776f5232a90138ea88e33c1df49e1ebaf2782db83fd657dfb82ac637c40bd5f8c70842fbc113ce9d8900d46f6ccc132dcb3b699abed3ded3ecaf8a4273d9638562168c057fb8990430a50ccc0329da2f1a34f230b58fa54c9971b0c5c1e88114768d97657a00aa9db21f75c5c731c77d683183394c939cb4036e188fd3dbb8f873d720832755803af99d5eda83d17fd6bc204804bc820cac", 0xf4}], 0x1, &(0x7f0000000280)=[{0x10, 0x11, 0x582f4f97}], 0x10}, 0x8}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="59d20c33b16876a805a5324e6308b75e64f69e00a61f7c6a8e208180b4646615121acad4fdcff86fbf4f1fabb2935497ddc8f3b31e93d451973e4f15e65cba0aaa32359a6197a8be04ca4ed447db283933c18f9a", 0x54}], 0x1, &(0x7f00000007c0)=[{0x58, 0x116, 0x0, "2bdfc70c67c6db86e447b41a68d2154653f03589aa36b9b13b270bb570913292c4f31d8b242186d96d5b424513b2fc93d55eea9094736e7671e2f502871adfa60d99ce"}, {0xe8, 0x116, 0x4, "52f335f796d711d428278d6e3a43f9b792f60eba621d3b91236f61188772ea82743c08b9d1954931efbc55a6c256b73957c062a7ed1da1f59d8693c70fc79c695407d0b59d7eafb88464617701698eb1f225320c64fba77b63f19c09a106cec219d4264ee2dd70cf8198585d917d299ebb546493f80833d680dbed82b34ebe7f365ee023bd1c062092c6df09bb2a9c234067803f5b86ef20f6b384e106f8fe4beb646c6faa6a28328aa3c6eb193e47e55a44a52e8214a8fcd691fddf00cc71c640aa7b5b3c61111b31251b4537a28579d74220322ddd5d"}], 0x140}, 0xb17e}, {{&(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast1}, 0x0, 0x2, 0x3, 0x3}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)="aea9d3ee225d0ed5dffe1f54767d3ebacb619497ba378ca75e379c2d54f00ca8565310f4685bd7bc0b5241b7bd4e5b37f1f0c5924dfae9a51e78b6aefc01f851f9fa5369274d4371a10679d80599cf09b29dc3e52bdac06ead2b6f043a25401b55b68829bdfb6c44aa3990cb35b10051f43b8e5e3057e2b7a700b1aaa3fb537a01430b02f3da6d9435b23a4a182dac807c538d278a10ff9bc1d0e8ab3560ca0b7e9dcde318af0f5b80eeab7d4a7d", 0xae}], 0x1, &(0x7f0000000a80)=[{0x78, 0x10f, 0x2, "f412e63b9a3d7a74cbfcb030c6e3b870dd146a782cf6d6f583c51bacc5d5ec1ec15b2e247628e75f2786f3a661ab830ea7a87ec6181e12f80793c5bc9f4c19d4d52c6258b51803304751561e89825a3905786c2e80c4ef26de58e6b90b99af5a7c8232ae"}, {0x70, 0x117, 0x7, "52e6e65252ec6b2f79c9b29ab351e352d197d22b1b039f3fe9c3dbbb6ad94a452ff2ea4139216c982e74b31bfe5162ffc0572502666ce4dd0f43f67624a8b5585d705abe062c5b0000e05321edeb581256e37c7bd24d803e3bc7c0"}, {0xc8, 0x117, 0xf16b41b, "a7de9fa5af5ff123318c638d5dd989b20422e4dfa4ebafc0897f90f3d84b3dfb741cf03a4b945c29cde7b5056a0ea8b2b3911d9a7b613790d11c42f7a6ec749b7a38aae0ad36327b73e6126049b7f317bfa61989e39791c94fb87d4928979c4def8ed90abd4d940cb08f9c4d9d2b19a046f2a30230743f91586c8743a5c892db8af14471a0f71c033c08d54a704f60566c5ef9fe04677580e2652758b05285c7bf146b0b46661d56d4a34cb4575fae76ae5156a3"}], 0x1b0}, 0x6}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)="862d811988f3181e15474f0e006ab883ea3059b91cc39457125c8e0eca1b7a3c97e683ccfe086852d8b595c238ae41b89ea27d25dd49d7e8307764776cf8f4e9c3c26a915fa2d43b20f5c41434f8726f2fd584b0913c68948bcbe39f398efc6213aff21f789b68cea8aa2ccd29ca84a481effcc6102bc9a9c5b40c848fb5b715b1a4052e9360a57d5411fe6652f431f104a148fab4fe6dd5c0427b0ea7e248f5ed54e2cb25b656", 0xa7}, {&(0x7f0000000d00)="d9aa396cf5a6e21a82d574da6edfe6a541da0c274301202c87828de07ca43f3b4189336bfc16a5a745031e3a47957be21ee8ceab368f10bb8491d421e5648efb74", 0x41}, {&(0x7f0000000d80)="dbbefa2d46852d8a1d3e6eb11b904398ce2b34dbd806066ea68780727200682cceceacff9ab0994ce23efc6d2e091a991a13ff6d6207051ab7ece3ea203fd7ae2c84c42e1da32750ef4ea52ba201f2b277f45351f36077aee0aa144b7b04b755bbd0a42e9cb4d78e95bf7c591631ad636d258a2d26e6b051948e97f137c87d48d2f2d93757a877d60bc28daed788ce2aaad7c66eda54d8660f462597018cc2ca7d7887f10aadaf64594dfff8a5f15fe91e6da6ab80e7a0645e5ef8f1cfdf9b05bbd2a7f177c6abcaa2068739c06a9e12b833a1", 0xd3}, {&(0x7f0000000e80)="0fbf6eca08b38cf6e07636ecb3d3bda41c0842b33511588380da5770b120dff0e3cc717911eec8314818622aa6d0629e1ab7b9762edeb4f2d2ef6b770ce9bb2090ead7b14a1e40b8dee1c4e8cc7bcd7b0837e2e618d8dffa430df461a936f0de213a43ff42387504538be97a696bcb5c050a", 0x72}], 0x4, &(0x7f0000000f40)=[{0xa0, 0x6, 0xffffffff, "ae6eb70da579ceeeb64911266a01a24904cee701c6f52925774cfc42fe264724a8f0acaa06cb68179c65e65856e3e743a944a9a7ea250001e3f7856ad95d0455b0df28e37823710f370fe348794394b79eb04f3fbe8a0f6d85b7b3413bf283694f849f7a42c30cd9e9d1584d422a5c112408f9e929db91086d9768cf819a10ef6113984ab1b307ea34"}, {0x48, 0x117, 0x8, "7e15381bab988be791b8015005c18697c53477aa78b2cb5c12fa1a94ef50a131bc8dfc6f14910d4f7e889c8755717e6ab70789"}, {0xd0, 0x84, 0x6e8d4bb6, "578cf94cdf21e2e41453fd5b5c85dc22225a61126540249a08ef390f1969d0bee2602144af8a1afa36edfca07eeb6e0f28e14e171b7346fcdf93096f13ccac25bec00a1286847546024308a9b8ab56687339f69252461aa94298d6e1718b2ea91735d583b0b678e6c5b9ebed5d60308c910b65d8b00f7c4998f7002ca69f2ecd0e1a2463c2af0436996da40b667e5a638a398ec7c34188576fd8a65af8e4431cd458f5ba3d57f7e27b69100c63b89690db60a40f513f8a4106d94288c66d"}, {0x108, 0x10f, 0x7f, "f6adad1f8ecb80a2fae5291013d99b65b1b55f0e858f6a25d693971f710892e1baf94dae99238b6c9875cf64b541f64f4751f77805a3787127ff16fb37a4c801cef069c8d272e482d9c3160d96b8d2f819639e3811337bdee2ecbdb0d5bbe8e01cdb8ae3e1acaa926a5c12b5c1ca998c175837619ceedcd3210686eb52e59bb3995aeb7ef743fe79e8f34b6c42c2d0be11e19b926f405233399f47a8c4df3277f81bb48b71e28d39280e9a30e2519115f1f7de8d9e52e152fd60b2c1c9ceda80ae9a5dacd347dd08daadd3d56e383cb7a9da4e802159b45f0614c084867eb7fc4f4aa58f4ae73c6f912023af4ec562acba51"}, {0x78, 0x10f, 0x7, "9e0a2ef368ef514e496b9873e4f82674c03cb491a6fdedde18dbee28b1996a4c055c05b53655d951499c440fa8ebe4629b65a305c3f237d875b494da30dd9fe54f52e6b15bea4229b9aa62a64ab64f1dd5c10fa0a8599c47e8aaff2e714efd9e4fba23fd"}, {0xe0, 0x115, 0x8, "d57dcf6d7dbca06fa91aa6fb6a6134496620e189d7a119a377c931ea9cd37de1a4cbae9723a9d5833c4b5809d62f8195bf2b1b96bdbeb4c9a2659979c4e1b0b418429062eb736dd103d1e8b3289467d04e3193dc65eeb57fa1f96e70a6aea05cd74a937a46826b9451f08f5f231ad8b140e6705430b6f35a4f46b14d2e69c61f54986eda794ea680bdbf204799097507b150091b8299f18c1bb412978321425b9e37d49296bd5f696ecf5a22e92fc0e165481b0f01607817a7a2b16939f1da24acb6fd9a7971adaa3e568166a0ce60"}], 0x418}, 0x5}, {{&(0x7f0000001380)=@sco={0x1f, {0x3, 0xf, 0x1ba, 0x5, 0x6, 0x7fff}}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000001400)="578262d63ab56bd85cea6fc5686a81b9edb4292254b190761c1b16df2bdb428f765f1fa32a99ae72d801dc4591159ec947e5d37845e372bb1760f61cb906160e6f176de8538dd98fb9cfcff130a88452562a999c9994351e1b46cd2017646d2efa68e95f005c668acb3e01dc9152c2fff45bf9933c1071a47ff83ec6690d39e4dacb65dca87052c70be6a0f7468e89e6f8f5f348f9964db42365ea3134b9e6cebb787b5b061ca347e8a820ebd3df1814c4584cef1cdb4dd1313f6a043d72487c2ef85767fc990e22699023b92c76adb671edc06f9121fb01a229c459ea1acf77a515ee94c3", 0xe5}, {&(0x7f0000001500)="121ddc38ef9ba1cabdc31fbeb0ed85429c6f805aa74a69646fabb9f335cf595eba3ba60144b6b2567ec2cf67323f6aa12e363bb861ad792aa5d217c588f8b7546853f48c94c0b5726d15456ff5104a095d1b2b96f0f4bbe9809703a83a54831a15b4a8dec6b934875d6cb5bca2768bb479efce149c56fe190a70ed69721663a29bd7e63cca310a69985c9c33c6213def616d58a5545b84ac9cc8d8db3807be09c829cec103b56643ba0a4cfa9cd38be984c99b6999ac2702aadaa5a8613b26b0a096d3", 0xc3}, {&(0x7f0000001700)="a299f64fdf4baa38b07fadd65ea08ccc4d89bb72f9a9c6676fc818b4abff562d02a7a048d009a8e309635320847d097327fae5dab3dfc42a8fd67af1d04417a93a1610af8bf64513818145ac0f6953a3ad394ede057b5de7c218d959cfe9c877a58c4d9e6c9b587deb69601bb4bda8e7671c906f9cf314e93d051ba0e3e5f6b82ee0cb7432e371fafe75afea662da658a7cf2d8dbb0402cfbd693b6e57dd8c706b402db3901e70f212d2e2fd1c70696b9e8c0abf43ef710e4fe89ee8b4377f1e10ecce3493421b038c80beb2b612180cc180c8b700c6cd749316f13eb2eabbf225cc926f401ebeabc3d66abe4587c819c3d55a27f29f88756345b953bbcc121efe7e2d44773e3c975942f66db7ea20a2349d01e0aedfa710c27bbeaeb3eff24fcc42e4b40635ba380ceec1567a140d9011dc7305257979faaa1549f318ca0b925a20efd922ad7511deb33c652204fefd78f58e8b0a9113e85b692a6697e2496cb771919bcd2256abb9f458435e0c5c11f4d384a506693466a055f983d5e133559ed80951de2d1510eae02ee0facdffc52fd3f6ba08f65bd8bd11938b2356c8482364934c4c6cf2871259d8bbc8ff28f5d5dbebe7a6c5eec950cc0e88fe61271cc21d4ed927762fdcb07d1edaa016e4f948b6bee5fa1c3ad258f5d4b23e4ad3cd7e2f960e27f5d7177ef1311cd4a3de77dca56496177a7342c5d98a129d0c40fda1204210e39516142adc3587685722103709ef1baeea55a039f419ddaa811c2b0cccfa9d147501e50024e81654074b77fb680abd903e3d7941d4188f187dc974d3cce7c000c14d05e42fdfe55db277339505fa958184e89cc27f490f22570aa0966e456ed7b5c9c3680840880624ae97f573e48b45948ac673d1a80343b43a5eb8941c55aeae4c3dc9f3757d01de545b5084b3bd30a358a5e665d1fe2411773adc408281b04e09dc5a03bda2f577f97581714398c8a954b5a0ebb3a8a59176cd81237a5782ff43d933b1e7c246a6488e38538deacd3b5f6ce1cc1e02bf97cf12d9142af1c86b16394808e03bdfe5a37a9cabbc511329c59481ba5f88fa61134ab70958f4b4886c8515a8d7a7830677df89abe0860055a365fdc9c5eabee77532fd053d835dcaeee121f8a7d0efc28eddacd584fa64e1e994fbf1629b000ffa70438ed74bdb4ee9014fac935d17e0978d4a2ef4da608937b04a9d829ab16fd075b1c24a72d4be1b42deb8ed01fa43fa3e3e984ff44e7fc58c3f26b6f478f9737ad9da27ebc0ffcc96b53427231850454c3a2c9a42ce28a9f65313e78e480d70af7b405dd66aa6b5375823cbf403220fef306bcc8d12c4366446846a55843ee3b1e7120c10bb1e540da9f92f12b501a26aa106c880c0b666e32e2c34bca37afce66742a46c18e24b4a4c0fac19d0bf5dffe6d0ce32e72344d44bdb930391a72dc6de30f809bd05b1d7ee5a7528872256e825a3f1ffbaa351bd512331d508ab223afdd88507fc2f3154e31ca36600a2e1bee8bceb379f989d46d7f5aae61bc2900c0d42e3abf03bf968862c0e373edf86d615a824efc64e91afdad9bf306958dd38ae8c3ed86f769e618d8024ebf2d480087ea1ddf85c295e5537f7959783166e060b383664694f64c6b0283d0bfcc3706fe2e497b82afd790e6acdc440a1e2c4181922ec9a041c2e8e2532f94540bf4005b476d5df5a534277b6a232ed4c0dc3a55e75daa443dc889f6c870d707932d5d924cc9e52a546e5c8de52fd72c6f05f5bfebe5c772f0df430d7a4a9369bf8d54d6a1bffd40f708832b01e0ed12a48f93a3f69517f81f1ff9ed8087e897b8b1dae3822c9c0b212bb52c2a1021bb9fdf0d80ba0fb73fefd7c846f39e5777c50395b8d8ac252425c9c1220011e62fdd0b5bbd213adb3a3b5d1e54eb7318acbbe3c2db8ca94f7d5b5d07b22e5b4089852293de06d9cd97733d4a658b1804337e13867e48e123f2d13db9b2b526ae3d368067d0ebc243bc24a0b804ddec7855911f41bdb90329a4553e45fb713c43d1af734b4fdba30730714ffc8bbfe2adb2038700e460dfc4c243bcc782ba8cdabb51034f2c8fee8aa9d76962030a3a32c30464c013dae6928230969c7c5237c8569ecadafb34cb75e5272dc9afc067616c30b3d9a8898002ba0d9034744bf32f2430ba7518dc7f16a7ac4a7e0557b1211f4393829a60cf66443b7564622425e02c85f3c04c1453384df071f654bf2b3b81c5c6891dfd420bc2964e1abb1a4f688f17936a19d31f6db358ea7e821cc1aef215bcf9b8ba14695d6e7891cc1e2bbc231f9841b5db1d352fd878dbed5980d3c2bee3a4fe1d16c577cc9f126c98a8788ee5a1b353f6a950e6e5e67beb7ceb86b85b426ef39f9f3c3d35f91e275f8c4e248e91d015dbf3c22d63fbb6a8bc64a021da1cd495c22aaf7c298c3daa27a2e9433fe711e9b85e56bc2c29d5af95094c07f3519b393a5f745d3fccbcd18c63b26439f4d58397412d37787cf19f0032f7849da5c90944b04e15ccb814767c14617f8882456bc74330447ce67297a3d0473b184115cc763a74cbebd3b5e8287695f1fb7df979f80b03a41cb57c2ce30b3d8359e3861d06097d8cac5cffeb749647aa87cb7664f3b4c50c91d94b9505bda9281c7c6a0bd9d06064bbdc05706309d45371b950f04dd20c786d68562253f6c364d4fa8bc3e26728664b8d9505fd8b3c7391bc746efdc446b55f94e6060af0204d928b5a8c002bdd86b0b7187c0d630b63b3a70f902e7ac9678a545e099a7828fa18516d6ccf2b611d8a6badd4f3fcfe25447dfaeb7f9fc212a963f1c8b23bd66766b6556acaec5137e9e5ec8ac6333672886b3276fb7e1ba8fdf7c19abe04b943837ba29e86c0e58265be6872db440496f7e8f594ac4bf0bf55b943c45929c675068976b64b9c15740144792d248e9b984e677d95bb00e44c354dd6b0126b499a66cb91d4509a8d343aa931de64ab61cc5e24eecad87bee94ba75fcc052e5f2886e5163fff5067ec29cd65d878834d1e9d28185468ae0880caf39e15d21941917f70443b1bfb42647fdc1da8a4844234958a536a0171ab528d831d25421390d023a2ada61b10986ecf36a500045638f47d0fc953dab7ddf26612f39354dac652110ad5fb9a497c837e02c206c25569b48925a174889f44b398656490755d7cfad18f96c080245079eb1cbd09a613ababc191a1a4c042bd3372e55c169664ceb81c4e75ed21627bb41a21c2f21170c2937e563818e9248fe598e1c5714d77b75eeb3dc8eb7cf4bc82a4b93536b77427d065c28632f14a24831ade6e40e2660868ef9d990a7f52f5e2408e22f6313c4df739f3c4f39157dc205a12c4832016c2fff72172e238b2691bb5cceec78d4c4558b1ab3cd3b43354aeba90f7e0167cf6fea2ae85e0b80ffbc63d0651219d3b7961495f07e4bbcc35832fd69febd8575c78d2ceeb24ca994976175d82d56ea78e384cdb09fde26761628c64eff55bdee8b9bb44b087f0e0bd29b02669fac3f120fe6da61adad9bb10035a0364e8462f8bb70331e2df9afa25a86c71b5c4682924b51699d6869dc48fa5733a7c1db8a91784d3763a61a77e1a283fe36d1cecc71b09f38c4778d4cef9f45a5f015c9993006319952c050a9f35678c53bf15b11d5a0ca5caeb7fe47916e619e3d5c15974da9d3ccb1833e1b65da32278a61aa315cd30efa2c508c2600c85c1bda7ced67dd1852ef31dac60a0b0037c4199f1376160327e867bbda7f7be5e774909335a2ab396c04816a08c758a95c30123c928ff367ae41988e091c654be1b1b72534751d51fcd037c4ced649f782ec3f386358e74215a20bb99ac8882941d77298703cecf141e631b084d49548b2ff23d6878a8fc86e2d4981935f860881d4e3b3c1405839f6eb2e136d51b1f8fe078ac096c88632142569be450454db32c8997f7d8f8f94758c340f29736335fdc183a8174f09d94949dc914188470813a3276c1f7b31a2c14c888e2c1515277f71c66c4b103478989ba09b4a44e53cecdf1e335722d172b9b3b8b6ba435f20103d6ec7cd505209b2fdd70d9759eead0897e8e3d7f72ceea7e648fe66b3e1527a683afb93e981150db670c06d1ef8648e442b3e769eebf4b6f4672f7b263796217ac80c0a882fa1958477b08eab1f9a57331420630306825187e24073286a8954d3e11a48f95490e1291f60ea4ca84fa8bf346149cf88e6c42cd03f34c15a438610b3fb7d3492680c05a37cf3ba2f80e1b26d254e56fa79f3567b5512931bf9e8e6e6fd9788d66cdff75969d020a9f4f6580638560c90036ef2e7b657d99bb6410ae5e059f6631462361c02359f998bfc4cc0d95605daa59d94524baf4d5ae20a7a42d3ab318b188d22fa2619dd255ac7b5c04acf33cba4aba6b99a4afcaf7bf4083b54b5e97e32dc572c2283034db653b7ff3a525ec8af4126a3e175790c629b3f69b7b059a7cc176c6dd64b565326f86a7df484c3ffc2ae6086d17a60757129ba4576404c3fb64165bc65771c84a9346ed6eda34822036e5717b5cbe48541b1d1a4ce51cfe6157c8dd87e7673f0c6a52f50ce721611b7802303e56af54cd003b25e47e75fc2a0cf2bd8baaea0a741b816a3f9ae287dfe7c9d6fbc445c637bb103ff0fb531be98cb9bd4746187defdbba00c2b62a4eac34d07bc28401a283cd1359069913d5ea5b57aac827eeff2ed8dc3a3662d46e7b4faa3e690d6cae84c7b10134863e5de38c2d715e5ab2555dcb6ee3e1423f36b81f3ab465787dbd61352428657135575efda15650e9e9fc7d2349d77b8e4358df3bf005645a5e6393b77d76016795c3811f92dc7e579cc811015c2ab8932f1fc6908afea99fb507dd298bed6b904b94c886e4f0bd1166fad525037fd9ca921cef97a0a1c66a8c63c94d69326a43e0551e5014554bf1faa918de9aac58cc58eae8e0bc57c4f2267c66b2ed01ae4b8032b1f6e00f360f46359db242ee0c4e6d3548995365b53d0d646d8cc8022ae71cdda0382f44dfe6753e6cabed5345212bbc41020adec479cdc0133c19cca5514c745dbfc5c68a664f859c0ec0596ea391a2412d295a9e143d92378fe41cf209abfaef3baae10ea5b065bca0ee835519f5e5fc18f3e3c3888c71f4ec3adebc59cfa603b795d15168831c0dc7b688adc63a368d4e2b1dbbcd83a4618ed2a8dd1af4759e029db128be53f62358848b0b61c4401c5a64b796732c4ae8b9a58a656babe0a799c02d6047710bb35986909a5ecd06df83f17e946cdc5dba16a8b9ca3861764ab50963caf79f68c905cc5dd790306a4931ba526ca282c1d2ccd536285d66d4ab5fa79abc795858ebed59cd4afa8a7d5d97ff4d26dd169e4739569a531112689a5ef419bc260558f7b37936dc5f6a3c1386aaaaa19d2fca5a8ac53939611f8d1309df91c62cb9d92b653125b4c6b367ec60f0041d39bb1c86d833a5d8e3a0bbaf34ebb505881fb1adb9fa24b6d4918be1b812a5a5536ce720cddfdf7ea935df71b6d63b2adb067b4cafedfc94e7a77cdad4325756520a07ea2021bc21c19b2592e5f8f445a9cdb27d3dc9080ab18970c4484006bf956cd7bed459b8114abea8cc4accc31248c88a16579d86cca5a26400e24d25a5de04d340d881eb02d0b62b0381d941677d68598103ed23470e9040b23bba6ebd285b331f467bcdc56d53b18adc0d39a9086a93c22ff78dca577d2d64365e50397180358277dbc55e958f52034288bc5e8cd7ecc34ab82f64e62d02ff3bffbb84498acfa561e6e47abcb4898d27dbf59b9b", 0x1000}, {&(0x7f0000001600)="f5361d05914c086dd061a484eca91f8b1967e07034f9645ecc6f2614636e59cec9c740f44519e855029aa0f213ed8c3d75bb240cd3b131c411fdf18c1a92d8930e212500aa6576e27c949bb4f79c19b8657b924ee15b053ca09bbcbea5d8a715aa7a8f60b264dd52bb409708823c0542615abb12b6ac78ab6f2a4fac6ffa2977ad58afd2072fbac1c02d8f4b9ebabd7751355ae09c4ba61b95b49e8d28fa129af6612fb23d064479", 0xa8}, {&(0x7f0000002700)="0feb22cae853abcb3d3c832f434fece32d111f7e8ba4d2872f8aad6f0bee93a4acd653534d68b95cf8763725c62563be97ab7d348f080875242b9c6ed6f5c01c283bea91026b038368c65d78b7099ecab323b153d572bebe74aa27feba477a48971d5d19147e2c5e7b6c65f867146a1d1ddc45940de5e6b1dbfab257fc5d1996042a01b59224641b5206aeb3464a1c56c7f86be540", 0x95}, {&(0x7f00000027c0)="847610c5b86ebb9e8fbbe5ed6358475a862038797fc10d5bc76ed1c77fea8b2f58014847652ca4b8f679c15f7f49505273006e13123e7045202834e9be3c861090a3418e31be15cfa219571bf7578dd75807e7a17198fb576b511a076c644dca418819267a4eed0af0982fe432bbb382f04e6298297223e33edc9e9f08b15cb67dc6ac48788356ab7999e9de53e45ce4d1ed327abad8b2a5", 0x98}, {&(0x7f0000002880)="69abebef85019bda3807144a089c9c7ebd0d10f40a45da579ff0af37289a91946b95f08f4a91f90710b372775cf30e56d19a5140842cc75cb1dac880245102b120490c0bf6b5f899ca2ec564a48f9d12c70ce8ab45476a4db59985197822db17c5", 0x61}, {&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000003900)="aeda55be89b1c14af8e3979df08c04fe565616653bd50363a3075b0e5e50baa8930a3bd879922e27737ff26dffb6d1c4dfa671816d3393f85718884fc071860d95b4dbf06db51f3e664861561d561f68971f2d8ec431a3d6fe010802e34dd6dc46e41a99bdb7fdc879abe7ceeae38f94c4e26a5997d0296712a6206fd23f3383afd515b045d8f3", 0x87}, {&(0x7f00000039c0)="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", 0x1000}], 0xa, &(0x7f0000004a80)=[{0x50, 0x1ff, 0x9, "19f899b15e0e590a50020b94d20ffc107545bb7059a189f4498f8691a99aed54293f089a76666e58d38b25bfe956e9715634857cc01e579f804b02f135f5a094"}, {0x28, 0x112, 0xfffffffffffffc00, "881e5f66e081b78abb34e00167f5cbc71e"}], 0x78}, 0x8001}, {{&(0x7f0000004b00)=@ethernet={0x306}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000004b80)="ded9bef1dfe5e7b8ddf5724cad29c0ca154cc3db804ed72f75d464fea2712434f85a86b7c4c2f22fb9f60f7b2e38a04d747ba38a12fdf44a92cad7a28deed8437ae7397570088e45d0e7a9b1f64617aba640e51094f6c8112deee523d4f0d11bb24e639b6727c21747cc62739788065f22549c446369f54e37a0c3271050ebbda05705ea58f3fdbc084232adde1b65edfef53ad395b16bd43d788f0ab5514566c1193390f5c5378e29d8a156795450863e2d357be45d480cbc19ebdd996054f12b929362c3f7fea7", 0xc8}, {&(0x7f0000004c80)="78a122aa108fafdf752798211c3271d7b6cbaf95230b7802a6bd5b82cbe53c9c50771afe8efb51cf1845be24ddf7d619a94a20c5dcad868e3751c079c8d1f3fe7a6f83d882e8a0de54ed4b6b40b7317f8d2f11ed2d220221dc39c44bbd9eba1884204e1dfa73a6f49c0c25ce70460c6d3c2e5c69e5661c4b4e0cda3d986ed045c7407af7e7f67ee0db010afd3be6651b7766f010328fddc3ea4e7223b603aae1960df26647d4e1b03c66f42cab3e70feb2dd47bd6274c209d16800eed90a32221ef3f15457b3e0ac5f55ad1a196010ef9a2fd73b36f7e5bea6", 0xd9}, {&(0x7f0000004d80)="887231aa3ac5d2c1b47b0d068f1c9b6b9bd65486e46f5d0cf10bd3337e975a2828cd198f973ba2303b4b7f228ade615c834c8a523dd5d4095420ba8a909b9adb45558f8dc5838bf0af1ca42a60b51766d2cef1d06f5f742a74d4b6c128b9ceb36e6d7d67c3433774ef1bb521059dbf194c53f6b2e7d158f42eb76e1d9e7244eaeb8cba22b483cfa52aa9371b54e147500295fecca0a37fb4fd7c2b30afd0ec27366611d38ba3be55f4aec9b74b8ab046384b3c520908b642d6c0b570bfc0e9c2da3159b2c9a026ba267f52b8433925a2988b67a8840732275fa15b9974ff5823e5a14eec2ceb7e9431dd174c1bce5d4b80a4", 0xf2}], 0x3}, 0xb93520e}], 0x7, 0x804) 00:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$TCSBRK(r2, 0x5409, 0x8) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 00:46:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000003) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00', {0x1, 0x5, 0x3, 0x4}, 0x32, [0xfff, 0x2, 0x81, 0x80000001, 0x4746, 0x5, 0x0, 0x6, 0x74df, 0x8000, 0x1, 0x1ff, 0x8, 0x4, 0xdf9, 0x500000000000000, 0x7ff, 0x7, 0x7fffffff, 0xd269, 0x100, 0x1, 0x3f3, 0x48f, 0x1000, 0xffff, 0x5, 0x1, 0x6, 0x6, 0x6, 0x95, 0xfffffffffffffffb, 0x1, 0x4, 0x10001, 0x9, 0x67, 0x0, 0x80, 0x3ff, 0x234, 0x3, 0xdd, 0xfffffffffffffffb, 0x2, 0x5, 0x8000, 0x0, 0x600, 0x1, 0x8001, 0x20, 0x6, 0x8, 0x80, 0x1, 0xaad5, 0x1, 0x5, 0x7, 0x5, 0x6ce, 0x6], [0x1, 0xd6, 0x20, 0xef73, 0x2, 0x81, 0x0, 0x0, 0x10001, 0x5, 0x2000000000000000, 0x625, 0x9, 0x0, 0x60fc, 0x9, 0x1e9, 0x1ff, 0xed4c, 0x100000000, 0x100000001, 0x401, 0x6, 0x9, 0x1, 0x1, 0x8, 0x9, 0x10001, 0x17, 0x400, 0x1, 0x9f0, 0x8, 0x1ff, 0x9, 0x401, 0xffffffff90929636, 0x1, 0xffff, 0x13315e1e, 0x5, 0x8, 0xfd7b, 0x2, 0x7fff, 0x1000, 0x5, 0x41edce3c, 0x1f, 0x40, 0x4, 0x9, 0x3ff, 0xffffffff, 0x8, 0x3, 0x6, 0xffffffff, 0x2, 0x9, 0x8, 0x5, 0xffffffffffffdb38], [0x81, 0x7, 0x7fff, 0x1fe00000, 0x7, 0x2, 0x20, 0x6, 0x401, 0x8, 0xffff, 0x1ff, 0x2, 0x1000, 0x9, 0x1, 0x4, 0x101, 0x380000000000, 0x3ff, 0x9, 0xc2, 0x10001, 0x1f, 0x5, 0x1f, 0x508, 0x1, 0x2, 0x1, 0x5, 0x439e, 0xffffffffffffff3a, 0x229393f6, 0x34b, 0x9df, 0x9, 0x10001, 0x8001, 0x0, 0x3, 0x91, 0x9, 0x8, 0x0, 0x10001, 0x7, 0x7, 0xff, 0x200000000, 0x2, 0x4, 0x7, 0x0, 0xffffffff80000001, 0x800, 0x4, 0xffff, 0x40, 0x5, 0x2, 0x3f, 0x100000000, 0x249], [0x7, 0xffffffffffffe4bb, 0xeaf, 0x8001, 0x1, 0x69, 0x8001, 0x401, 0x6, 0x27e702a, 0x1, 0x101, 0x8, 0x9, 0x100000000, 0x7, 0x3, 0xb73, 0x1000, 0x3ff, 0x7, 0x800, 0x50ec, 0x4, 0x8, 0x80000001, 0xffffffff, 0x100000000, 0x8, 0x13, 0x2, 0x0, 0x176f, 0x11b9, 0x4, 0x40, 0x2a5a, 0x614, 0x1, 0x3, 0x1, 0x7, 0x0, 0x2, 0x6, 0x4f, 0x1000, 0x8, 0xbb, 0x7ff, 0x200, 0x7f, 0x3, 0x954, 0x8, 0x8, 0x3ff, 0x100, 0x0, 0x80, 0x80000000, 0xffffffffffff7fff, 0xb49]}, 0x45c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r2, 0x0, 0x2000005) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000140)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/27, 0x1b}], 0x1, &(0x7f0000000200)=""/21, 0x15}, 0x101) r3 = open(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1cb) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000080)={0xdf2a, 0xffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x20}, 0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000380)={@dev, @dev}, &(0x7f00000003c0)=0xc) sched_setattr(r4, &(0x7f0000000300)={0x30, 0x3, 0x1, 0x6, 0x80, 0x6, 0x90d8, 0x3ff}, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000340)={0x7, 0x79, 0x1}, 0x7) 00:46:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) lseek(r0, 0x53, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x800000002000005) memfd_create(&(0x7f0000000080)='em0nodevposix_acl_access/[\x00', 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x581280, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$BLKRRPART(r1, 0x125f, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x5, 0x100, 0x8001, 0x8, 0x1, 0x8}, 0x2c) 00:46:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:46:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_opts(r1, 0x29, 0xfb6398625a48812e, &(0x7f0000000000)=""/146, &(0x7f00000000c0)=0x92) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)=0x12) close(r1) 00:46:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x47, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200)=0x0) write$P9_RGETATTR(r2, &(0x7f0000000240)={0xa0, 0x19, 0x2, {0x100, {0x44, 0x3, 0x4}, 0x90, r3, r4, 0x1, 0x2, 0x7acab621, 0x40, 0x8, 0x5, 0x9, 0x4, 0x7, 0x2, 0x6, 0x9, 0x3, 0x3}}, 0xa0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0ae3086e2ba6af671f023c123f3188a0709e6c1b30615a71d2291f7b29be0d39af03b4a1acd969089a5a984f16be4a3366b3c3ca119a207d9d8f090c8fb00f1d74a2d1df88d21fbf2c8d09fe77ebeb19d1285ba68bbfbe25d7b03ae1b0f200b2ada2ade71f4152205c916f4cb56f4cae00770900af5a724a427328168fdd7e6aad959387ffe072821fd98ded11844d0215915313eaa67ce1a455c6ad6e4ec8ac2de05499cdf2c396795bd3aab07830ebbbb3a23ef7ed3c9c2ef76362b1e0b81ac07efd045a38767b693c") r1 = syz_open_pts(0xffffffffffffffff, 0x44002) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:16 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000240)="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", 0x1000) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x40) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 00:46:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/163) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:46:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 1046.531635] print_req_error: I/O error, dev loop0, sector 0 [ 1046.567855] print_req_error: I/O error, dev loop0, sector 1024 00:46:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = getpid() r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x4, 0x6, 0x800000000000, 0x3ff, 0x0, 0x4, 0x58320, 0x2, 0x40, 0x2, 0x2, 0x2f77, 0x4, 0x6, 0x1, 0x4, 0x5, 0x7, 0xe9f, 0x1, 0x9, 0xf4, 0x6, 0x4, 0x8, 0x4, 0x0, 0x5, 0x3, 0x0, 0x81, 0x4, 0x1, 0xfffffffffffeffff, 0x5, 0x0, 0x0, 0xceef, 0x4, @perf_bp={&(0x7f0000000080), 0x4}, 0x2004, 0x4f5, 0xc7e, 0x6, 0x1d5, 0x0, 0x81}, r3, 0x9, r4, 0x8) 00:46:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x8040) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000380)="6820530739a0e949f5034d814d683d95316f45f1b5ac4fc02d6400e7ad546b7157a90ef339cab6d7bd032567c6891eb7d365bee53143aec480eb1c1ae4cb8a69864e2b999b472e40bd6c068f5f8aed328096a7e2506e59645db14fb6eb99b6fa001f91eb90f77667957fc0d964d1813f3930a67af97d323c048306ee877dd8751103137519a61dc981a5305ba9f21da6754d8dc5aa8d62ff30563772f40aabb3be5de012b036e4479674e1c44ec40f80f381546f8cad64809206985114ea1ce9b66a634b0118e5c0b0a46e419a946985854da8ab37df3bb01bc234f6141594c3ea31efbb3cc92b1c2b86f4a9dfae986153d39ca8f53e7ec4c2b4f159dcc85f837cc3f3d4130a6073ec279d34225d27205d70ac1d6027035adbd3c5a2356977a079bc606958a051b3ea0695f23626d50248be5ca1dfe9fe47133c16d6a7774a4650c8e4339b4aaab658f1a40b22e5e1229d15307503baa643193bdac55e3edca9c409128b14a4260034feb78c8b7463b7a82ac71a027f8e1abb69f4df7e9ec8c89858e4b1f764c25c50d40c4557aefdb888ebb9c160439b981d48b48628b5850dbdac2fb4d44b3b19e645389e826808efd522957d87f4343a67ee2a9a619062d9a5424e624ebe357e02a2f731e55268bde0ce20977a6682974069a1838590a5a4dd0cc6e7ca7c6e84383e6bfb2b5ade2784ef616b81d7f705fb7497b8b0549ea29e9715934ce8f04b319d29d218bb52a06bbb1425d7f92daf04042102aca05d9188b604a0903e1d98f4cb52e3925e85df2542e99f7aeb7675ac45bddf31a16db2e59fcaf20979a7ff0d1ffa16de048fee60d3bf6d6a38455741cfd93aee7e834a43f11c6a16ec039c4666bd282e9cd40e1809fac7376364546534e665e1f6e5ba60b71e01e4b9574b1de0d0bb699d569b2e573d16f4a52942476deef110e2188307b38454088e83590523d8141016e706a3648e7f232eb099cb35fc23373962080e660e2674fe5ccab928c88f6be3cf9b094bbc47df81fa390109907eafbec779c0f4433a3d972f033d71c54b75a2361af16bd270742d7c9fda6fb05f05d60e9d85650212a1661e8e79dc39e67dbfd49124f307a140b0698351c9ef3dbd34a5080bce07153ebdbade537345bc961625e3df30623c7fccef385a28c266f92721701115fd2569a508a2fba0ef9d8dc903c1858248bf30873e69b3fe79d7df3e870cb154a8d277caab317fdf04fc97169fe1baf00e7d911946de6f0c09f292a63c4dca7973536788164e5afb261d8cb6f82d79bd58feebe3006a8834b77832b3e3a664128ad9619e5c8234ec7811d7f205b5993729870eafd19d94e0e93652edc0ab0fb5efa224492fe49782c187989bf00b33d68011a602181833ad07462e33ac68f4eefdb4aca2dd4b0e0e4ee82dad7650657ab5a37dd8304d4cf2f7ee00faaff3c62020a7bcb04662e5130e33c80ec6e3c01ae28907d6a0867da4769b76e0997ad47255555f752f6c2648fad58f25f285d62b66817cc055fb47f5f6cb4c3bba03f0a5182db8ee502776c523edc1d84ea56072807ffc60ab031693599ff12c6ba2589b1594a821d26f07dcd0929231dff3c8c67980cca57aaf35a0e1b09cf5a82798be909fbcaeb23aaac1ef9b501786618fb418ed3fdefdc39418da57befa68decc43af617792e20d8a824b967cc2a1447a2380f511a6f69e510d26678f5b3c48a6b6a23f73124b1703520817d226fbd9b50a7d2705889e94197ee8a27d7d5551c252d865cafd4e36f9046871e384cfdabf3204f259d5e424b8fd005fca45307d03eacfbe310131357024060804e701525855a044d56c491197e137466d2a16d54ace41578864a159ae4634e27e457ba3c691b935d65aaf3175b6c7aa93579eb3791a66a419acc3936c0d406b6d8356ac6fc2168c5a348d2b97272529c4d075d30b628522e61bef25e05079d75fc6be8f965f3c554412a42438f7198ec6383aeac2cfdcb73d8683ce237b5d77c7c2d88758fbfb106babe60d636c28e9c2718897778cda81934780f96483b56821c2bbee601403e0e9b6fc950c04592ad403ce539822f6f7bfbcd7767d5509bd7e2e3df739b5343359baf1ba240d449abe0f73c652285de5b01cd7f890409b755976aace0e1b50c348ca68d66ab07c9b25c72b34ed4a0b6591b5571810300fd851d0fbcab52c72dd6d039ec6155a5b59f5c493100848f7c48e0551e1945968cfe15d364aabcbe0e75aa07cd407b68c62152bae7091c44566d7b3a5be40c39ff5570aa7042d2ebde37d49f90f8564fb41661d771dcc906ad23da096723ea55aed378ab436eeeeec8cf986a16cc957ebefb7f8419201ebb49ccb747eca6d33cca9b3b9bd1116285058779381cbc31946a9b381c5c92d7028b3febcd35dd3875ae9c11117e809f70cd7e23e4b978dbe23a7948d65148975a9ac01bb250472dd96eb5cb4f6961a12a3c29d3a6c0d175e06a6b22656d6b6c954f0e20cf59c7b14a895b24470037a6b159cc3addf6b106a985a6fc1547712bd7cc8562ad8f258b547f85dc70ca5576d3f1d0b8754a92637979e348e18a281586ce6f0b81ba2191d712e80f09e491b856ffd4d2c9a6b5f7dfce64c36aef99c8330aae4a9d675d8702770e7e5066ea295b69f3cbcd85ebb41226a3a8887abeefcedefe4af7e69348c6dff29676fcf726dd4403f86b22e5375ebc7184e5ffe052f4574f09ae04fb2fe396a35339b0824bb208bf67ba6f38135de5f01526c372b7ccc69043b26eed80485b42d092e358b43fd82e78be86a84f9b01eb937e5234a8e1af2f2d1632ce80695836d521dfb73c6cbeebea6e05efb8c6b5c23969eb866f6c9e04920088f8974d5cd688baeafd1b1dac09cc9195909a3fd6b073adbe89055eda8e444a744efc6d2b91d2bb0b58c169e657e53c0e5f6b2e01cfb2c1aa5c84e65ffdae3fed1fe30f416cd71855257b58bc5a1e1733faf5db8303df3b7f071796a1f1924252aabfaf2555df705bd14ed4778754c7f4026540b4c381219f3b8aefb475594d5e98eca19743a36533dd860da5af2837693c38fe562c4bd7878176931634591674788bc44cc254f980bc9e517a0146d6ee7053f614f95e4a32dcc6922f83f9c39e6b7212a3669a9569a66e9604ab2fd4bac53d346ecd1a427fbc6f6163a237efe260fdee6e8a86e6dd411361b1379943d2d83d4f64c7bafe51ee7286296623c714d92c7351f15e1a8b4e1b64f4174caebcca9d01d894f2e54dc1ff964d87d7026ede0638dbf7c1e22e5df9c2cd0e730dc3402136d6747823f3a2a35c29f21a45732c28d9d3cd0f2c334b76b11023947f1152f04d6a73c24473c1caca66ed1967eef5358f36a74aef7315c87162ecdf990359543546217b16f187b91b59ea34d3fd8f66e4d691344b77061f7cc07cfa93dfc2026694d0253d8d4954446cb130d258fb135bd6553620694fe87677f8fdffcc6c584a39103d448358ef98ffb49eae347572db048349c5246c382095eb518faf527d98b65bef154449653d845f931677f38c0d36f54417399689a3655c1d6ac529cfba6ff36086c730457ab0cad59e3f02cbd3f2c7f17b709da08b45911082ff283712737718218d331ae1f537c9bb9c4d12f844a937d63e01f1d7c4c6465daaae6918147f762426d74fa8f1fa14b5cc43b9796dbba647eb301f5238045020352be2ee9c1d36eaa292b814c5a2342d67a8905d23e32ebd319edf66d4337ebf0879351c3faa4509687874930fa72753e80fc67fd728dc866fb2e19f734f16332368ad68a48952ee980bfc7f6a6eacd7a3c2c153c37bf88a5308a210ae7ad864dd4ec6966fa590a53770d69a680a3b40aa7c1b8da008809915d22d6720447c82b0a9c6379e85a4d8f0af4bec95ef28a0289bf414ec69b122f2ca571adcbc86fc42b0f1e23982cccb98b039afe7be6281e350fe1c7cb4ecf1335581bf7bf791c41e92f8d0dd41023458373fd00f3f54befe614ada791e0c71c7fbc91f8d251c8470c98171b56efba7829d635589fca628cea89cc792ab5653653a4900d08b3df78e09832e4128a9f8365db638c86bcb750961af44dffa37b238be07ac2c1250f0e804aa78f216c86c7f31252cfeab35dd8d0ea20104019c7367623b319172a4ea9409369cf44f4cd029131f1b919d94895f5c328135b3b5963a1ecd0ca2feddbe2aa4103bc795b07c5c2dd308fdc7e2b76a02ce0d3dba9503cb0fe2397747a33ea9feb161af2b2f8210ceed874155287a12278e9cc8d2d11bef102c1c69907308723af298f511a74e6c571ec3cc1d9eefe7561cd8376fb3261b8126a198d5be3efe3bab273cba09705a22fe81640aa5c649916e0d54170636908067c5bb50cf04016c0a0136683340cb3d295d7f103b94880cc6b866f976253e1c40c8b197677b529e530ccb03222d83aaa4f9cbb6297d0a49dd75f642a42a85d6d8fbd9d8feca9d307422bbe82bc4e553900ce3f5cded3dfafcff1229fd067e7108e9e33508e08be626c6807a25b35ab70b3d3bb628713e5d8294589a8738004865571fe1bdd9b5423aceae6cae5838e22382aed71c4566baf1342ef652f20b2b84a73c6c76eb209f1f0da782b3fd7c3f92e1e0ae9b8b3e607e888a8ba19f35026e60d667884bd2cf9033262bc17927db9f867b066826cb338ec604ed9c0a571e77bd3ea4826c2ebdec7c8dd814eaa6e21b9ebbd42668ab19b94b2fcd431f42778a1ec5e09d66700fc90c82f8f006d5ec7d0da4e400e79ff580e66af78b261b22580619f60c8e4579eef04b33c51ee577cc288714294acc40aadfc1b8046583055a10f15d8a481ff32abac6f876fc51b5b6e83b3e87ed3bd81aed30c869e3b0be732d21f07a4ea6bf7cb25e0dc18fa3d1c692e6996dc78918bdc961e6cd9afd93b7ebc879bdb67ac18bc3cd0282cd95b6813db2eb66b73b64970ac8e61ee716309e4f950fc8045a1133e35af762c223305873527249f3f9d290231f44062b5fb771346495993f94750d62d7d75bdaa2542dfffe6ae0e7a80550c5e6dbb1fb87e4e8328558c492cadb7f565bc569e8282a176575215bec7efcbb2a3712ebefea992b92e65f12c0576c8b58764f4f63ee200edb73ee5aaf9dfeac91ef6414df26f1f8d69e17ec7312829e75f81235f78d29e62413a8d5e3d46242266ffe69d0901c19550e455327766767e799cb285e888186be2b9723c3e98df07ec1dd3f178cc97b6248fa32895945e9414574093520da1be23d6d84f24b7d77e3abc4330f9be4aa782a4e14b065ec2588cc94044135a29d7391e1f6b80058477206612d18a46eb25b06b1b5f3f7bf8752e2f4ab043ab63d724562ed060f5700461d47fdd1333c2a4bb85b52c5ea2099209d44f750d26af4bcfa9d06c78d1709660d6f0f6c1317ab3de1bc34a629d2d40f229533eaedab679709a1ae3b5dcc1fae5cbeb76513acd153d1fc1c8c7b8e0a62aceb00581f8d7b1c3171ea4130c5f505e417de74764c80d532fc3a3d7f2e31c2bda0ed3cbab68873ed064ea7b6a158a353941c9d05f4e724c8961504a1c0eecffe84e900c2bbbad52924adfe312fb297a4ecda6ac602905caeb90da3d3a29a8377b1e404f3f9c7105659e1c28eda3c4438d0aa245778d035e849ebda7c2a7db31770e32887581d319c5388e10100cbe730d0f987568fb38ed11c3a06bb2b031e7a8d6d8ece5b56fd899e9ee1dc029cc81b5cd85bc2add36f72cfa193c57c096e53eed791b309cf00e52622dbee97ea0b076adff4f48a46bd26a853819918dac668902c95229", 0x1000, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='trusted%em1@\x00', 0xfffffffffffffffc) keyctl$unlink(0x9, r3, r4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001580)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000001680), &(0x7f0000001700)=0x0, &(0x7f0000001740)) sendmsg$netlink(r5, &(0x7f00000017c0)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfe, 0x10800}, 0xc, &(0x7f0000000280)=[{&(0x7f0000001380)={0x1fc, 0x42, 0x2, 0x70bd2d, 0x25dfdbfe, "", [@generic='Fg', @nested={0x168, 0x8, [@typed={0x8, 0x1e, @str='syz'}, @typed={0x60, 0x9, @binary="2592f8208ed4def2604e01394bba9d4eba994ea4849cd9ff7cc27e827b553e23c24920925ee9010cd07c1ed013d5fb52296fe63865d81f95ef9e688b80410b69f1bac0597820dd89f1d6053e9d08ae13785a8d103d4ff5c1fdf4"}, @generic="213c0918055a70058fe407f73d7b55f4cd7ccb28390b416cfb7d88f18e1da36e83c4e5eae03e8bb044dbc7cb8a23e85cfa4363becac159883d22e3b84ca1da516df16bdd25a9a108939f2af7aecf6c592d454632022afe198714c5852a0fe121bbf9800d3328451150a80031e8d25cb5fc26c40b558c7152baa11107536d7b9d442f22ad4b95bc19f60ad6b86ea83a5adb0a3c8731bce2c25626599f3c2df812b8e4f628a82143eff75e63014edac2f1af09d328cc3f594a939fc9823a8c3b62f4f1196dfbe98d40f6a13e9d98eb6b254099cc2e648e9720614785ab8d23e177ef0772615bf75cba38f1e4cd7eae79983eb5187989302955b0"]}, @typed={0x8, 0x10, @fd=r1}, @typed={0xc, 0x69, @u64=0x6}, @generic="3b8710011079d2158ab3bab8a2543cde5d09cfeb1f4d07210e333a92e92f87301b17464c03a3b4760960cd66881ceb9ddf1fb66aef4d4de82b3b4682a2c76161b95c0c45573298874fd6a03e41ac", @nested={0x18, 0x8f, [@typed={0x14, 0x90, @ipv6=@local}]}, @typed={0x8, 0x95, @fd=r2}]}, 0x1fc}], 0x1, &(0x7f0000001780)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x20, 0x80}, 0x4004) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0xffff) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x10, 0x4, 0x8}, 0x3}}, 0x18) 00:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendfile(r1, r1, 0x0, 0x1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req3={0x3, 0x3, 0x800, 0x2, 0xfffffffffffffffc, 0x400000, 0x2}, 0x1c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f00000000c0)=0x9) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x206000, 0x0) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:46:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) ioctl$TUNSETLINK(r1, 0x400454cd, 0x104) 00:46:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000480)={0x0, 0x4, 0x4e}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e22, 0x77, 0x2, 0xa0, 0x80, 0x2e, r5, r6}, {0x2, 0x7, 0x400, 0x4, 0x8, 0x50, 0x100000001, 0x4}, {0x7fff, 0x98c, 0x800, 0x2}, 0x6, 0x6e6bc0, 0x2, 0x0, 0x1, 0x3}, {{@in6, 0x4d5, 0x7c}, 0xa, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x3, 0x1000, 0x3, 0x3, 0x7fffffff}}, 0xe8) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000004c0)=0x0) get_robust_list(r7, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000540)={&(0x7f0000000500)}, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)}}, &(0x7f0000000680)=0x18) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) epoll_create(0x8000000000004) 00:46:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCONS(r2, 0x541d) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000080)) 00:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 1047.163718] print_req_error: I/O error, dev loop0, sector 0 [ 1047.169848] buffer_io_error: 508 callbacks suppressed [ 1047.169856] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 1047.183590] print_req_error: I/O error, dev loop0, sector 4 [ 1047.189594] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 1047.197509] print_req_error: I/O error, dev loop0, sector 8 [ 1047.203530] Buffer I/O error on dev loop0, logical block 2, lost async page write 00:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'yam0\x00', 0x403}) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSBRK(r3, 0x5427) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 1047.211473] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 1047.219430] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 1047.227232] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 1047.234966] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 1047.242726] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 1047.250428] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 1047.258078] Buffer I/O error on dev loop0, logical block 9, lost async page write 00:46:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0x81, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x93559fb81e9b446}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48080}, 0x40005) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x8) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) 00:46:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) fcntl$addseals(r0, 0x409, 0xc) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000140)="fc7c30b95bc156ed8d241a670271c786eab45328276e223a0c4b99ef410f3be07a59aea44b03e420ea07edd84867bdbd1969aa69e35743691244533ccbd8228908f5fcd5722129ec5b319e7ecad814cd880a51321f7d0cd44ab61a78d6bd55759fc8a23c014121e93d7b779fc9df46d00ab8c8636421e367bd3eea51d660a5d9ee6359e479cbfa253c4067eb7ebc2d576d3e1f3a74ffb3067276774b9399f7765203212ed1b24fd0e2e346503cd290f5e8737de89a5f6a7f7ce47f1ff47785dc90ff6c1b1f3da78790975c3440ce596b7800ab3baabd6b8f3a99f985ad2d2796feaa63cf19bc20f4e2daceddbd41cade59a4195e3e48572f4856514033a6eb95") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) getpeername$unix(r3, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) 00:46:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000080)=0x1000000000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000140)=""/129, &(0x7f0000000080)=0x81) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000001c0)) close(r0) epoll_pwait(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0xfffffffffffffff7, &(0x7f0000000040)={0x165}, 0x8) 00:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() fdatasync(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r1, 0x7004) 00:46:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40041, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7aa}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x14) 00:46:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0xfffffffffffffffe) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x800, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) close(r2) 00:46:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in=@local, 0x4e22, 0x0, 0x4e24, 0x94, 0x2, 0x80, 0xa0, 0x33, r1, r2}, {0x80000000, 0x6, 0x6, 0x1, 0x0, 0x1, 0x4, 0x5}, {0x8, 0xe58, 0xe845, 0xf76}, 0x10001, 0x6e6bbd, 0x0, 0x0, 0x0, 0x2}, {{@in=@remote, 0x4d2, 0x33}, 0x0, @in=@empty, 0x0, 0x1, 0x3, 0x2, 0x9, 0xff, 0x265}}, 0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 00:46:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340), 0x1000000000000022, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x5) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000380)=r2) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000001c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x20040005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800009d", @ANYRES16=r4, @ANYBLOB="000327bd7000ffdbdf2501000000000000000c410000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 00:46:18 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000140)="e26c6d45632f5b2956a479b42879023e2a7f866417a62ded6caa1170454bc8e02d6d3ec69434ff81fe783daf0f51054b4edeb0c559e3bced8b13ada347c2fcd4d87e921e506aa8415a493df980306becf100250f4e6d02ba979b3dcab1e70da540973be297a2bf9b", 0x68) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000100)=0x1) close(r1) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)) 00:46:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x0, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0x0, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}, 0x3ff, 0x9, 0x0, 0x3ff, 0x6, 0x1f, 'irlan0\x00', 'vxcan1\x00', {}, {0xff}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="9a22efa28c44", @mac, @empty, @multicast1, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x7fff, 0xffffffff, 0xff, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, @mac, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0x1000, 0x40, 0x40, 0xd74b, 0xffffffff, 0x80000001, 'team_slave_1\x00', 'hwsim0\x00', {0xff}, {}, 0x0, 0x200}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @dev={0xac, 0x14, 0x14, 0x24}, @rand_addr=0xc69, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@loopback, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = gettid() getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000240)=""/30, &(0x7f0000000280)=0x1e) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r3, r4, r7}, 0xc) r8 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000380)='/dev/keychord\x00', 0x100, 0x0) sendmsg$netlink(r8, &(0x7f0000002100)={&(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x4}, 0xc, &(0x7f0000001fc0)=[{&(0x7f0000000400)={0x28, 0x18, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@generic="c3034b771440f37b82142990530c", @typed={0x8, 0x69, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x28}, {&(0x7f0000000440)={0x434, 0x10, 0x624, 0x70bd28, 0x25dfdbfb, "", [@nested={0x3a8, 0x64, [@typed={0xe4, 0x37, @binary="9fbbd661f9db3df1698fa636445988b1d4c3ea20f0f7d274ff69ac5118e4a53f4cbaa3d3552b662ee1c461489accf4f02c5071fbfcda234dd58adf54469b5bf0cea0739e49444509989fc5852469254cc9bcbd4e3469a9d404ffbec2308e93b2ad5cfbf0d5cd9345a00dadff690c266992ce4dd734dbd433557990920114da97950d1168b77fd4f14a80be968b3e6f6e20747738bfb16490bc763071f86e31722b3380c447f522e475859a950215d4292b7ca6eb2d9eaec75c21e42912a182d6e0d73afe6a7a89fd409b62bbc0d0ad7dc81f360bd009547bbc0cf19185"}, @typed={0x4, 0x5}, @generic="6b70d0856bbb9a36df8a3569da83966572d39744d579cc9248e64e3abef90fc2a441bd18de32553d518097d279e05beaac94bee7e1f7082309409227ce58edc132387f0c846233f8024b8dc83c2e27abc8c853", @typed={0x8, 0x7f, @u32=0x659c}, @generic="2b64598c38fbffe2c5f29239cf4531d0095e681b1de6df0b94ad08edf864b484b0aa3c5873e4de19a31a9fe0769a07800e4b91ba7761d8313e05d02ac0f56f3c79c546541c9122b6504559173aadac47daef88576ccda793264c20737eb50b647d0f66e39723b8adf99499a4c84ccc32292a20a77490afa661ba8438d7502cb70f389eebc799f80be6fdfb8ea5dbe756c09a88c77e596170606010a39cc1df7187012167b8946cfb5d11d9c7afd5ae8a48ee4e", @typed={0x18, 0x80, @str='/dev/loop-control\x00'}, @generic="7ecaa676000080938491745027e693d6a401f41a222469aa0ae76dec1e0d2bb8ba8daae6005698d32dfea659a8f0a95848148fac08380e4f18933144ff28b3d378ae512838bedbf1", @generic="d8ac06a14bf5c8a236271e7b430e922f52c00030dd1a869231247952483ab30888dadc116b39384626b36f0e8f0dc60c027de96edf9002402c77d961c1f860680d86bd0b50ecbc57a8dbb96aa6e1f66afa7b43985d5b6c8b69c3b4dfd221dbb1fc394aa2ab83a4d0b81706ba0237979aa46704ff54fcee2142a875951bcee462946e8f0c903647588f96246d69ae1953201672fe1884f58ad268cf9282cecf41a4b97d2305dc3d2f01fe72e602f22b7b9ab7e79c1596d736c1eafa702c8c44a1cb42f47d3f891a2c6237d0aefd5ba4c78021313b0f93b1f385a0b8d3f58eb3a6a0", @generic="770eefe11656d1dc048ec73486e3dd5a84dbdf7a01809f7ce4c9e425792b4e6272cc8871f569f5d7b924d579335943d91b2b51b24fcbe5065d3b16b538925328fe350748c569a386d7aa6dab0ad367a44d9960e30fef079aadc1cd968c5a29f49c748ec3f3628bb9e1cc70"]}, @typed={0x8, 0x7, @ipv4}, @generic="58e45fb5433b772017cca2d837d55f62a676a3169061be73d2b6e6309d3e18a8eff8be76b5d41f5f4879a055113d20db5ab5e3292258fea8d4f03ca7165b602d0f9fc96be62b88b01f88421138da33beb31f60ba2895eb29969716af4fbf5da4c4d88e11a5457e977c6e33477db9fbb003e1df"]}, 0x434}, {&(0x7f0000000880)={0x17c, 0x21, 0x129, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x16c, 0x4, [@typed={0x8, 0x86, @fd=r0}, @typed={0xc, 0x3c, @u64=0x9}, @typed={0x8, 0x38, @u32=0xd19}, @generic="46be0be28cdfee491b0277b3d551c654fa7dc0ed62280deb47fd57b340f21196b40efc6c4bc6b6fbb23d7d391dad49c09a132a400ced22c53b16b101cc1a64877489c1793cd66d9b9a6a15dc8c405d393eb8e1dd4ed78872e3e045f4f7a94195915ed74f79f5019639aa3b98b67a4aa6996605cfe57901da623e961d9e8155dc71a7fc25d872954c64ff5b63ece9d66d0956cbe45ff94d022f50994e47e963c4a9c32c8bffc787270c118a012bdf4d693f1071168d3110bb38cc9c0e6d2c6311fa1ac17caef3c78a2278322a40f712deabc51fa3", @typed={0x14, 0x68, @ipv6=@mcast1}, @generic="1147ace70c34a1cf6003d82eec610093ebae20fb69d53742a5e7e401121946d155fbad2e10a50c8d472a1fc4eb49fb33b1351ad26ef5451af806067a0ad7aa3154019bcddc2a8d8ac4e12097666c3de51780c9f5bcbb20f18af7a20e97e1a203742f5691"]}]}, 0x17c}, {&(0x7f0000000a00)={0xf8, 0x19, 0x20, 0x70bd25, 0x25dfdbfc, "", [@nested={0xc, 0x47, [@typed={0x8, 0x39, @u32=0x6}]}, @generic="0ebc86e4ab51bb84969c475578823065f4aec1d05d40615093ac1907d792394c4b7de4ac6c5c451e6d1fb81581378d5f9253bd683ae2601e26d0a0ac679b3f4cbba81f2239946f8bd9e5ab7473b36ace5973b1c486a8a737a3e71365896b0574b6c5fe0c8048394c641381c7bd824a14f99ce1f322edf265a3b10f02a780912a9d64e1733087a2207c3469a2f9c127fc9b35efc90f64a250648bbce9b7e08de91aeb15fad54195beac1d75b283df43cb884cdc4864d70f84b01a63d6ae2cb65505d9ab7cf8bd3cf52eb2", @typed={0x8, 0x3b, @uid=r4}, @typed={0x8, 0x7a, @fd=r2}]}, 0xf8}, {&(0x7f0000000b00)={0x1480, 0x12, 0x128, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x14, 0x8c, @str='selinux*\'md5sum\x00'}, @generic, @nested={0x1324, 0x67, [@generic="89bb34ce905000fe0a79e0cef423b195b7b4d861b55f7adb451d158af2550e24f21e0e70653c2342921134bfabca1baee95e1a3d8308e66ec87654dbe2bf1bcaf0e041864f93641b15056badd8a3600e7f22b47a8cb0c29904d360df94dc755389bdb8b3dcb50106b167ed8b0e954fb146be5769da8703ef13f7d89fc7c5b0349d367c12a85d2ca83d3a341bd5ed5e24f54be343257f7a66aedc18175598c4599df327112c7157f15de855557a09508bcb205c1b0a21f74c5a17a4df16894bea015283cdb4e8", @typed={0x8, 0x7f, @uid=r4}, @generic="56f2c834651008002a84e802ceb42a2699423b4096f58e1d0007b6777bcbf51327e66ec6f08bc806bf7acb1eb2a52c4d58ee2d9b1dc8276d3b41c7ed1a460bce8e05cb06166ab3a9abe195f2c1c6d85206e34fe724477939ba75ada2a40dad919cc4c277296d6c9b78ee4bafade99d0fbd0101c2a059c66c872635feaea608a9e552a264fd00960c9bf1df40db4a2c5d2935441f1b87b3ffaee8f8499298882975b91b3547febf5ad559eef5fb51eeec8d5b196c8e64c6d1307dd783e0252924ea2a874f2eb8b6e08011e7b187f4358221e74006b67c370cf5e04014a346961350b285e4f08a6ad35ff06d71c1a6c70aaf2d", @typed={0x14, 0x6b, @binary="2feb299a33be011aa9359706ff890c21"}, @typed={0x8, 0x74, @u32=0xfff}, @generic="80bea40ddc7e6f789184ab0f4c7db40b2bee3166e17c881d8a3fae86d4523aec697ee3216f003e276377893da3e4120a49bbdcfe5cff9e2aff146e9bf0f4292b5d68797fb098a172cd182a5d72b48bec75c1a7e8e162566492a5efe41206199bda00cbf321d498482a8f8cf6435a048fffa706b35f33715821b12bc450c941f63bc508a2474bce127096d7f1ccf668afcebccbbc87eedae012196d4434742b7903375cb503aff54e4e7f90c210be5ed27389443aef963528d219c560a2c6623d37b7cf87f4471f9b92f18a95b399f3f159479dc5b7a010f286d91b191d48d74c48aab71ea70586c9847a602156a8a8b98d17d1d86ef31def9793bbfb4a6d50477462a32d7d9cc073d3041523ed0ed20aa2d8b002f531d3ea81e2107630a999be2d233b8c7e865b9ea6d52aafd9571feed4195ea16f91e9f8e5fe2886dbe7b3ebb33b12cec79165af33003ef284f2c3dd568301bcbaf12f9700ea183213e93057e289e98e56a753e22c99646aaf31b8bfc72859ba21bdf2617097cbcebe30754a9acd350c7f6649dc0bca5d0c59428b07cf8ecbebf12f6f158ba9504d9f6f9a765d6058907efe17484dad925c8fe321141613f55eb7c6504e14bb07b6f80f6d04da1c6f97dd539436bedeb5b63fe3a2ad6a94e104cb1462a74e92a0738dfd2b8c7982bd56e0ede80fb2e0af75071343283a353812371394eb8f56abddf8da88cde2b202fc60bd22d6a67814cde3fbf4457cf7848a6e84523daadff9f66302b219a1b6296388d9215e54554200e4a16b3f8538d268747f4525ca29f55546ea870b186f4c1ca2893b1f90ebfdb193fddd9b2732dc9577e4cca46bb9f926b36223439cfa90de3a2a69c11cacfa65afc7f55c4514f0ca0adfc4dd21da1f39bcea1e223eab4ac8ba5fe456d8f9d56eb3d13bbe0577cc920b1d9149f179664e01826ee96f480d7b8393a23c2db606c3012a5c1037044839f2d562aaee3d92a462a97ffc15e2071633500e7bdea1b14a11fc9e6cace1d0ceca4facb6e8e9a2067f80dade727237294f9926d33e25846d69f6acf948443e4444bbcefa282024e4e9338c475f97ea3bc12c61e26a1f19bc9c56acfc5727ecf19395e5f4f06bd8b79345392bfc4b7e79d28e1fe52f3574ad8f57f30b613e7be10498cca738706e6049bbedb3ea3d57796dfb49caa02b4b4cfdeea31422ea48bb10c079d2b24be7481ee34452feca60593137579fa981dce735856dc61c4cfd850f0e14eba32c232a0e4986227f80a06e50667e6bb34c8af991dcd9f33b9c4cba59a458c9540180b15666bceffa1745932471cdc449306ceb41c460c46c7104c86cb32ba22745e81aad31813f9920939fe145b78e4353a741d61b6846246e9c28d326b17e13a96f707a8746393ae1ed4f35142cb78145f6fc480b87a96c3e5e2958bfafb27c8e7223dc036c0a59a1d4bd425c041ba7ba7cb3c70b47a35a54f5a201127b759e71d611cb0a5b8719c7bfca4427cca4d3a521179a36f2a3c0dd4f4a8d35366d77cfa802aabae36d8e1e955cceeca87e87e7e576738ce428e8224f8f8c02e6d8214b08432686bc85c624e7a87832961f4ac718ca441328c0498255cedd8474027ea37740e9e89e0e7c45b0855f316c6940e52d07cb79890c5a51e914ee958c4895a9a1d1e318e7f16288b9ee4495c3e8b551b313ae3301e421d6adbd78f016387e43561f4d6408fdbffd4f3ff3d674474e22aa98e1a28dc6538aea9d7ea622d969638c642cf43da7f26f375787b87c8a78e9182241b6464bb00673f96dc65d1d31e793f77fb7f4f6f27abae2bdfafcdc688352744d3914a30fa2dac792a406f259395fdf5c47075d85616b29f2108e5a1750bbe80d6a760769e9958a1af1ddb48d76aba19874146516f7079fe4b4087493fb3c11f857b42cb2cd62da179ce6d09faccccfa900d343bfd35e11bcede550f83a08a599d38213adb3167a3e5e27868a227eac107d3e250bc8fb275dfd69a437f3500697dcf4004df826b41e2bd8a4d9af4676c3b92d7349b1cb5610375f2c73e0f59fbf862d0adcaa43c9afbd6776339c99d2f7f285ffae822fdff4d08fbfb95a2b8ca5ba2b244abd835e4d07c11774714cb9e167c50d47f3f83a04fc11d525f45c1d4105e779433e2991fbe082d08cf89a6f88fda54063f699976a3a8aa74d9ed2d4bbe07c6167f6422795e89d2422509dffa5ce78aec3a241bb0c4a334945007b35fac58e2ccc228a3e4fa48ea10486c0366f53a3b0e95638cb9e46a85ef98372f4ad1f1e80a375205f5e93668503061e191564610dcd878ba4361bb88e8b1b6093daf1a32e98b5755f23376383c2cf4bd3aff55b9cdb6c7e5ba10a02fa2cac3a18e30321ff035b12895d936ae073dff5fac17b49821ee254f4a1c6aa608cbf25b903a7e1169698415759f61081787c231c267b0cf42fc353bcfc45dcb23d4c67dde620b2cf8204510d6369d20e62319b147444c9a769fa42e38fb97102fda27918336a73205e3008e6d09045a67ec7c5403628f74a02fd2d6d26bfc83722400c48a28ae2c71611b31288807308eba3bd2039c3dd3b5fb73535fd0930eb46cde87fa23395cb38ad40c0612f239cadd265a72a386d809b037912f7cc2e078a1ca902ecb59f53b65c50a691fb63da468d7af2aba11610fa5d57dd5a5a6fce09557a6b52290870b0a84e1e493d0e11c8ebfbbcdbe24f289003de6870b1927ad37db8583d26fcc48571f6994c7fbe8f70d84ed28df76838f60afbf63d6507fddcb0f1ed5275a8fc5080bd6c918796490d588ecfb9d7eba0e9f4a9fd453e4709bb8022bdf0a98fbaa8453d911a23cc67d4bbf9775b2545be977e2cae0acc0e0901b23733f0694416a090af600f685e4ab144193cd261debcd22a87181e30bdb986746784c66332d3f445c7dc2a8d35fcd4bc13043a288a904946f0a8e2173f2c63163063db65e727f8e215833dbf21a45d9287c9e66740dcbe30e844bd7304499009f0a6ad12b1b1bec49475f2799dbb00248b320092f6024a50f4bae01ba3b078196236d228037e073d85ecc6f77e921ea655203acad8cb13f1635a687c8754124421f582690e1b4b1b422e0cff53960194b328ace1d7e51bbe3c94dff5ddb813e2ccfbf2ac780cad1769598aa3eb0b04fac90752b3837583db25f4884a1622656dec69c05d0683555f54cd34a9c109d80653d1b24b456a2626a0df9b1d1df9140fd4dc7b7c244819aa07894275ad81e9f7adf9ae3aec62f9f4855026bac9ea0ad6fd1de4b37774551382e00e2eb13535aa918d00d35861974802c321073f72483b9af924edf70d949a545312b426a25dfe2aa5a7a40c51213bc6a53daec11f47d6abbb345a889f0dc717b8d503198310554926cea45cb3aeeb31ba34bab1bffb0c6c2ebde2590c13fe627c3a53248e5436399bfaaf6362353d7282f6f6e3c55f0726f753cf96107953b2c5898c18342677ec4b2ef0e9aa1ec42d39fa3a06deb2ab96a0de4b358e426b64cd9043cf24458ed4789d08bc736a04f5c4b4f971f4607e661c315a24331dd1f96e31965cdf0e612ac74b0f86978734c7c47fc7249586915f91f7af10cadb1dbfec5e5aad8dd163e162d4e3b41a5214a144ef49738932dbe5ff6e56363ce3b66016d7bd03d64399a6b7f4cf546068fe10c81e55386cb657678236908d00a7d4d91de7ee6e142e42b2f51e6aac8f8bc1485f2020be285495321b0eebbbade1d09bd50e9bf9726360137d1c12175aca95df36e892bca0f878da108a017751f975c75c4869b7857c0e11a7574772a25304a645947a8088a585991401e1d75c454bc0b042189b4157e6d10d5f94ac544161976f398ed5a93e171e995edfa1a76eb33a1fb297f606023ede9633d44e7fde372545e834f4483da8c4a7a0a086c3b0eff1bbbb338c909bb59ea0e609263725812b62ebb9ea6f232f56ad30592bd1b2c962d3c3d25d262a3ab90b72ce942b8917b29fe13c12c0709e5fd30e4cf06232bc6e2be8da547783fbe237b3f2ccb91808abe861eee069432f026614fb53aac0bccc4571e05f11720a2919cd7bfbb42747b3743a04e78323021e2d7242b2c63a924a8ad5cda2a71f028ee056fa4eb4a16620c28fd7860349617df73193866d6d4c75ee6499c8f24a8a06dbe4e3630f99fc39e96388dcffc0160736954e54073ca858b9f9ba1cde87d02a41b90d33f8980bf0fd5e0338e21803a20567e734ba1b581a6d725212e6ff883ded3dba934f93a06d6eda6357f1136f6c9b798ce1617d41b360990dc3497f7744be560402bc002372e8b29ff8eb98c1adf2707d199f8bd747b5ee04ed11e70f7b859d1a034a96df025d0ec9b110d1c0db9756a75dd796eee442e3b160584f4517fcdccabf5a66278023255acfb5f6ea171392d826ea8b1277dc7fbecdeeca6df74d769a92dadf87814b0c9576e5a2d29b21c9de46d7d1e73412cee892b9e60565f211275d05dbdcd739d44856d4830501fd378d36326b027df87f93aec99cef1872c685f4ef6b7e1494449d067f4ab10c3c6b72e30ae3721920d8d29c0a41730c26a041dedfc8850778dab8e27174b9eb382d74bb15c933e0fe9858769b432b80be187f41fe4ffb8e03002ff30a5fd998c8eeb50b8dc55bfdb6d891e9d3002417c3e2eb2f3466248648db1a9668ce188c45a02d614707c0d3b4004de050d269cf0c871dd15a0123478043c4ad2b2805a9d9643ec272fdd0ffb5f504cfb44eb0570e6ba4273b0ebc33cd77d7fa9e0013ecb79d638e704a58e23c57b1ea6b6b948afe1cb8104b6cb67463956a2df11e211b27a7a16b44a3425a441e69bca0205bdd0ef05d09cfee8386164ee1a8035745d8733f02898fc24907bf1429c0dad0653cb5f004474f3b16ebdfe760fcf1f89f562c6d1930b4ac37c38675a3ae798973cbdab867260a5297e75424bf56c00d60a17e68530719721310dc467c600273039a42337c285d7beaf66fd61e5cc0fdc123b1529eecaf4ac5e9f39dc9213d9465b57dab52c4a58afe44603eb491a9ea085aad1237f36cdcbede8003f8f91d38f95a4553d426f953f8be32b73930f854746e36f3bbd7edb31b90bad355aaacb466f2e794f88e55136b3fda194cf5e223bb4bd09b4c06a57dc21ccddb3a20791544d243bca01f8e94bc4195dc509d822d1887fb7b35579b23b46c6267837c140099a6b842abeb0123a69f680ecf798e61fcf333b64d35a0bdd3c66ac8af39f7486e42b43eff5df0b6436d2d19e3deb6c4e878ce8d16efd261b3f36b9db54ec75ff0edccc6fff40f3c2d83d01ceb89504b259594b8ff3ef7f287aab63cb7793dc57252b2a6c558e2f54a4ce4259c51e3077501d1cf6aae9460f9e3760284e8f9af1533ea37478e582d5f592e91a3486befa1a121ef8f5da817a31e1d33dabfd31cf62efaeef117bcf2e437b838e6696dd6243187ba0ee9f02d33f7568b2ed47424d43386b634ba27e9421f91e9c66009864d2fe19c9f8654b01021176b0220f6073b7e2dbcca816cc9030bf8e771a2ef92a28973711ee8274f687041e2bda070ecfc240f184d9058be6a34af2714afa419aa730bf7041ee9d1235c956cde83c83eb90b5ed8dd89445cf1a13d41c24d390b3526df18cc6fa7499980c4de044e4a4b4fe794879d615c89d51688d5caa66ce97a18956e314497519672a139d88ba9ac283385f2c2cf2d7b799df897e5bad0839de691b52f541b2cfc09600ee5772148442af1d616b9e9aa4bd8cbd6ff76e1980641a10468fb3a90f0e5cfd13f1cd1dfbb7b5a88159aaf", @generic="43dd8a9acd33be75964ef60a8acf02c07d3598e8dd7071666503e36b64db23a3cd75e7eed13547868525a3e304ecd336bc5a0a04f56e3ccadb3361441052f57160ccfdac0afe61e89165b0375e2ba8840ef0e08edae8ece8dc4798173b1f0d9b287a13b5f4e45b3317caf03b44744f240805d1c1630b0c9107048559315410fd75e162c0a783898aa6abde82060679be7c77623c637ede78e380375a04638a2e5c147c877c62d24b63cade388410f5387d0c51dea7068f335a405a33673ef1ff8070b366eda69f5ce9d228628d0041e366a8d1dd033ec552249012200b5e9a2a2344ed9c3c0ac013b707c6e81a9c9db6758025c7d6d185d3", @typed={0x8, 0xf, @pid=r3}, @typed={0x44, 0x68, @binary="86711b5ca7d9ffd41ce7e61a877bf052714335cfb277cb5dbf99a6525de09ee76932beccb4fb11634601c75fa276f496105db96a900a5cb47013a53a8bd0c800"}]}, @typed={0xc, 0x28, @str='-![#\x00'}, @generic="e94b8417258693e00ecf66db48b03bee2ea78ad90a42762869770259c8e201b747712d4b4c0a1271a6ee1951ce050751e901685faa6cd3cc1119b5ec737886e263b15a37f7ef45a55f91bbf6f851799b2a5e5f44048b9a866c5ef37ba5a6b1fe34c75c6cbf7ea27e2428f50be93865a56bf000b969a4de5e09289337e78bf1559a55692272f0b2268c402691b051e91b4239e590caced9b4fad946043c9029fa42f629f38805d4e34d1ab4264afd2617264bb1c206fcde7cf5cb91a9c3357d63194c889b2217368a70a6c83e79a4280a3627c8ee8b024915d2067c7355af116be5cf", @generic="5bacb4f02fd559038775c3aacd8d063d2c03df9654dd37bfd7657f78865695646912e4d90d4521bc22509d078d2f8903f8bc503a18d45b4a847b162190eb9b2c00b3d6f466230c5729cb"]}, 0x1480}, {&(0x7f0000001f80)={0x18, 0x20, 0x10, 0x70bd28, 0x4cfe, "", [@typed={0x8, 0x20, @uid=r4}]}, 0x18}], 0x6, &(0x7f0000002040)=[@cred={0x20, 0x1, 0x2, r3, r4, r7}, @rights={0x20, 0x1, 0x1, [r2, r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r2, r1, r1]}, @cred={0x20, 0x1, 0x2, r3, r6, r5}, @rights={0x18, 0x1, 0x1, [r1, r1]}], 0x98, 0x4000}, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r9) 00:46:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x1, 0x8, 0x1fa1, 0x85}, 0x14) 00:46:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r2, 0x717, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x204000000}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = memfd_create(&(0x7f0000000380)='\xb5t_\xf9\x91t/\x00\x00\x00\x00\x00\x8c\x00F\xc0\x8e^yX`\x9b\x14\xbfso\x8c\x0f\x1b\xd3\x82M-\xe44U\xc8\xe2\x96\f\xce_\x88-\f\x18m\xc79\xc5\xc7\a\xf6 +\\\xcfi\x93L\f\x9c\xfc\xce\x13\xd63\xeb\tf\xfc\xa8m\x17_\x87\x12\xb1\xb9\x02\xeb\xd4%64\x1f^,?4\xc9\x98\xbaHx#\xdbMU\x14\xfc<\b\xffF\x94\x1fq\xe80 qu7N\x83\n3\xd0\f\x97\x8e\xc9~\xa4\x1fG\x03\xab*B\x00\xa3\f\x1f\xfe\xe8\xf4V\x00:\x1b\\\xec\x93\x9au\xb3\xc8\x1c\xecd\x00i\x17\x88\xab?\xc2\x96\xb8\xef\xf9', 0x3) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r4, r4, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x140, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @multicast1, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000180)={@loopback, r3}, 0x14) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 00:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000000c0), 0x4) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) finit_module(r0, &(0x7f0000000000)='\x00', 0x1) 00:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000080), &(0x7f0000000380)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x15, 0x47, 0x880d, 'lo\x00', 'lo\x00', 'veth0\x00', 'dummy0\x00', @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xd0, 0x100}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5f9e7b54}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x20}}}}, {{{0x3, 0x4, 0x8100, 'hwsim0\x00', 'bcsf0\x00', 'veth0_to_hsr\x00', 'syzkaller1\x00', @random="4208f259db9c", [0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x10}, [0x0, 0x0, 0xff], 0x70, 0xd0, 0x120}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@log={'log\x00', 0x28, {{0x401, "23a67d298f53164aafab70d7233f5d8e4c18a32888380035108fdbfde3b4", 0xc}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0xf, 0x8, 0x8808, 'lapb0\x00', 'batadv0\x00', 'netdevsim0\x00', 'vlan0\x00', @dev={[], 0x1c}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xa0, 0xa0, 0xd8, [@connlabel={'connlabel\x00', 0x8, {{0x6, 0x2}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}]}]}, 0x430) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x49) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x1f, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x362, 0x0, 0x0, 0x0, 0x7f}, [@map={0x18, 0x2, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff}]}, &(0x7f0000000240)='GPL\x00', 0x1000, 0x1000, &(0x7f0000000280)=""/4096, 0x41100, 0x1, [], 0x0, 0x6}, 0x48) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80100, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001300)={{r4, r5/1000+10000}, {0x0, 0x7530}}, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0xc) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r6) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000180)="32aa1442365fcb8b2d50e47803c7c60486f3e4a4fc510388e7da3a738247316fa3a0a2fed1b8ed9ff1f394ba58d3a817255e6fc7247b") sched_yield() 00:46:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x6) 00:46:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:46:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x900, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x55}, 0x40040) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3198a070") r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 00:46:19 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r0) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r0) 00:46:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:19 executing program 1: r0 = inotify_init1(0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x80000000, 0x3}, {0x5, 0xd74e}], r5}, 0x18, 0x2) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 1048.731788] print_req_error: 515 callbacks suppressed [ 1048.731796] print_req_error: I/O error, dev loop0, sector 0 [ 1048.753634] audit: type=1400 audit(1546130779.173:60): avc: denied { associate } for pid=18963 comm="syz-executor3" name="loop-control" dev="devtmpfs" ino=1058 scontext=system_u:object_r:user_cron_spool_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 00:46:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0xffffffff00000000, 0xffff, 0x5, 0x0, 0x0, 0x80000, 0x7, 0x7, 0x1, 0x9d2, 0xfffffffffffffffc, 0x5, 0x2, 0x9, 0x5, 0x3, 0xd20000000000, 0x4, 0xfffffffffffffdfa, 0xbf8, 0x1000000000000, 0x7ff, 0x6, 0x1000, 0x100, 0x401, 0x1, 0x2, 0x100, 0xce7, 0xffffffffffffffff, 0x401, 0x8001, 0x0, 0x5c5, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0x3}, 0x20, 0x15d, 0x6, 0x5, 0x6, 0x7, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000000), 0x80000) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xbe) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 1048.782301] print_req_error: I/O error, dev loop0, sector 1024 00:46:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000380)="c1de3e18675905fd5854eb071306d6004de727dce946db87d2661752a4b85543871028964a29e5d965861d1854c1a43e4fba54a9bb067afa7d7719ee48025cebf7ee659bf1e53cddc0b5596b50493527a869a452dee59364a7519f786760831f969a5e59e6144b7334a33209f10146feb2d66c5a76fd69e5d62c5f27f1b3b4e9d11299cfcca4ac0441ac832ac59e5399e1856dbd55920003e4afde12e81785f6c378fa45b05833b7bb5f87b9a8b286bc372bcb91ef619a6364792e1eeddedebdb154e0f32911e1013931f34258610b57486ac563b580dba6851d6d96f3ceb1843b3d8e6f5073999174dcbe203a1c7a302c7471256bb5933ddebd67e457c8530609428c4c6d9010f9f4878ecfe63f222b03d833efaa809e820c960b2ac3738293b7109dc2bbaeb4704b80402ce6e57c7f0143234cc3ad0dd5a284a73f02dd62a3a36373a76ac1d06848d9337dd716c17f927418f4ef0730eb88308d7dabaed882404c912c8ade1aa3f3834f832dc20f7eeddd0d0a89ca51856349c8cc629050333d72603d2a6938e2eb0c8db040e25fe30d7798fc0a128ffc2a6becb8b92be78ba15a9da8c4d25a108bdf0fd5d42769670b1e0b4e806c0a92feb1e39b4083285710b84c352a3e20ea9dd6aac37cc67ab99aa9e42147620164fcbf9edf793a96cb5775d13a88ac9035492aab36d0355f2b18e1285395b8b853d12ea2eff233aba1e1fc1cc5e24f796a6e7806776c750cc1fc74df508ca6a4d5f0dc58c8c38744ff0e38999b1081e5acdf494100301309fed36d4c900daac529505e0dcb07d40afe974a12e21338d3ed9943215b7f3cd1ace464c06af4acf80644883515f10e52825dd08d7f4df40589407438a08481ae256967287b726666ed090ad5f33b8305978f167457336ea4b70b80621c8d06ce9fee911b1c44a463b55905fad5b39cce56d1721289e246f050b284d73c02ef528ff545ac7c8d573702622a577635574700026978f162cce03e3531bbd59c8681da2d7c12c3329423f617fcfe9c7731b04bcb3378b1c5f46743117fe9637dcdd37751c43227cc88af75e5283c944e562c23a41327d8abc96f74b258e84ba178efe3cdad8d0c277db2dee49d97f3564b32bd15dc6809626da7de07e41fb029cfde8d6ad39b4f1bec276ac94ddf34cee197453b62dc9d03a73c3a050f7e48e78204367208707e98a776b1aa01277924d243daee70b02dfa04a6ec8dd3581c55133a555a91bf3700ec77111f4b9efb1406156636072ae42927d6b16e4a37bcd9b80306dbb26337054143463bb3bf64f9efaa7202613986de150dac8e8d83d1eb751b60cbea660191133279813f0282eada7193db8772375ba8fa2b85b1ae853845d635de0f7301bcb4514487fdfd1d65edb9bf4d8dba3c2c6b760f03a4ad3e7fd614bdc2633083c454f192aefd38a38f645975d2ef6df6f927983a54f4fd10bcb8bd3742af61a745b55b6e2696f328cecacf009b1ae2b84a47684fb58e6014bad004cc66fafeb06b64d2a49da5c498ebc09a35023b0d23fbac2171947584af6a2e0db02663b57255bcfa0d68a8fe717b9324e6328fcd52cd1212e42ab17993ee3093404fcec13dd39eda97c9e59b1ba49912488df42cd0b8e598575b614bcf0f1d04e8d38397378fee5027107b153f90e3b79a51ed957670d92edd8a5d0f3fa1cb9b8ed7c3cb2d32d61b5134c4a374df3df778315969b4f6969c72edb9e086039800dbfa0402e59dc19504365ba5ea083edd664c5267a770606c5cc5ea1a8a23348da75168aafee19021d015fd7961db4d2de630d4ed13c9b4a5a31685393a92e2f44ebb7f6bfb4d302afa65ac6a336803b8bfa0baa1c47325f491a0e16b90ae50a5fd7caedd154c6e3e7f4cb32bd7456a1bcf00dfacc3a4d3a7e42486094166be37ecfa3562daabab210799d009d2059652b1c44d3c613bc531ad6650f39fe96b76f293c09bf5d07ff0f681c2a4cfde21eda91db8d724ab7a7ce17be896c5eb83267d1c294347bce05062a43a961ab0a763404ab0209bdfcb2856368ec3fcc2951a2aa2c16b2d1de68bd9deb1d63312e5a589ff88f0c632d9c3a8248ce1f88819935209f19069a06ea8bcbe8cb5f48c18ff36e224e92c0c7472044e6d177ea20b44b819af8a6ce8b3a7a710854f137acda790098aef8813ee3cb05d98cf65d6f6aef9d097d67f27fc2d26e3190824150375d0d52eb7c6a3485bb0ac1431a3793e3897cf14bc5d79c56a7c8f9dfed17d680ff28b37ea0a81c27e4123f9f2aaae5a28dd3331627018966656e15c2a99a6bf340adb682b5c0244e575fb97e1c68ac3cd946125f58117973457445a79c16ab96b110d7678e53c38cfa585e2d65e9fe3ee53a41b6843887e1f1a873f81818585b929b82a4c3ef3de51e5d728ea0148bd5789a400237657d9d991ff34003f8fe77b4db9701438402fcab58a5745c563a625f557c1c6c4650c708c8ec0a885929b62214635c1494f39c5031e095bc4129101d2b97a5c781a5d9b827f63ada8615aa696a5ae25fa46179132041fc4f1df165c7e53d5b8215f2f407075000daea2ce6fdf523a4ccd15c46e1bdfc39f0bbd15df70d5d7135487394c910b51fe39e156a485ea37bb2cbee5222f66a92822060b10615b3536cc9aa392933f9d5acdf7db4159b220452c24bd397ddc1b97bc7b9b0df0894763798c2c3f4b2266cb49c943836e4f02ea69a70b28d439afea28110fb7e8c0ea8cc5547bb81b58b0b91cc9bbb2ee3250de0d16306243a19181e740bd72b45e1b04f8e915e5ebb6e1fbf0979a6e1bd7e0625e3b88873fe2f2d4e9aa06d90f0d5465e4b830264c772f2723e7514f42ad2fe5713fe2edeb7424859308b9187e4a8a7d7e299f9b6a3eb5240b6b75d14c83da153b4443b4d21143606f3d7b84485811dc43e1d1f16fe3db53d6d685a05b06439ceafa22d765fd56f995c8362079d1e3a3ed3bbe802ca894b82c24bc4bc294be0320c9fa3d9bff23cfa145260fbe3474a4a3e0668d32b4b6bda3efad9b19eb4abe4abbd753f02b0e0230c4a6d511f0899f6c2852e31c96e440acc0f16ce21e400d07c2e8dceb60530a458702db52820b5f642e1187b772378168912102421fabf50d88d2bddc144b5a6876f198e52095c0f7a37d87449fcb2a28a675c74d1c8a78063dcf8be18397a785b4652fcf41cd627af670e0cb995cb33fa31518e6868639a21d87d6ab2e4e8dc606d5a5f45d16726df05efd742bf5a60b19c1e2d1a896c9715d7b85729229b66cc9c3ff764ca6506d151dd5b3071182ef56b9c93db96c4a1d72ac867cc729a1b77cfb7af81dcd0801f76bae6525a5db8b312a5767af922df22600c29f360358cabd268f053cf1371e7e657dbdfeaccb31fbecbdb56d5a6feaba7198915279a79cb94c2beeefa46c1d79fb47c8f039bda5ff3385284b3c56b530966dc2e035f0fdc1a06141ba329595410f79e73c5e8dec9b2c87c58a3d381e4a5140ee619b5a8773a1825d78557790b01a65fc796f185244b84a4b0665c1e5b4ddfa63603688a5c3b4655194800404327c1bad474fe071c937d47ed22c360a861e44197a8484c54e5afdd8d1124b8d1dd5a32e5ce86a5681b9c3d8443c24899e52a19e06addde7c98b7641edad8fb28642673b538e1a4e0738dfd756af058bf59c5db8a6dbfb2df630c9d6911e51024d99f8feabee4d8808cc3d2827023e47e4e5572389ab38e44549a9a2f22c115792c16a01545a0fc4408f7212df512c7b6233378f015e1b09ad803415c64a9d51bbace17c6da54f7d2159a832328b8f67405061441eeacf86db1fac560cef299174b1c31557986115b90d62f500be525e8f7faa780b0c00d313abebbc3a2ee11884d783f5a41e3e49340ebb6ea8379f3267040b910b7ca0dcf819ca3bd4a6d2e93797fa9048a0e2489730968391a287c6ec0f687b0052946873a48a56893190651b0dd6b751fced15e6519c1c83c720d35fdab2b77ab650e1481a9fe46d0533c8062597406930d5835c91d992cb65b3cc821224ebd3fb14ceb4360820a4b929fbfbd667f714591a9e420e16505ccac16e8a2344264d39b5545dadc09a3f99702fa5e15a821930b751a6271b5139bb9d6ed31834fd2a0bc7d9874005bfb82fbe419938e73ea1834e72c376bded82116710fd4228a9a50e5ccc789c51c5ff3a8d86d2efb687eafa7500b033875be939e250913650fa19b0631f3b48139ee738ddd1c40d3ca825d73dfcbfd0605816aa199c8a1d68d56e4bbbf79660fdaa121454182eafccfccac8219f0f7e4216782a5c0280a55adac5399da4e8f87251b52638c9d566f7a5da8d3e3095fb691494c150dab65cfc3852ab8460b769ae1572fa57d0eec5d72b27920994999365a64a2eeae7a50089f777f2d69937c1e26e12d06ae6499dbf6c3bb46cdd0688b4da4ddbc3af1a40efe27c981e69f840e6e862a858de442d52a00eb890370d218504d663220e82467f602ff61780dd1c6908fec86e24b13b54888c4559ce1166175c6ebebbb4def6f08d1a9cb044a28d4c4e0cd413b4a9f541d397f3966598b5c578c73e81716b2912403323deba4a5ad57988fb907512fc38a5542974a4afae5af2f013b43f04fc9c3e0741e1eb7cf3e627a2b4fbd4486b9ad57bbdc8dd513e932f36a17b95698ff4ebe69a4efdbfbcd54e05a1bbd0b343bbb272274e56b14aee720f0885c8487fdf02b2da6051db80b8a44375dad5b13a51a05791f5b86f72d7564c112dbfd4f956e2a8c76e02ae64ce3a4c1c18227f9f90d197593a6dc9ce4573109a9757f5b119c0becf1ce08290de3e0cdd41dfbdf1f841de69ae05ba955c69af827cb8b9f6e5cc575f99d851ad05f30a092b28331987e990057a7311b6ae356eb294f037d6262783a0130d041987bc1697bab78b45ee04e7353bf353b9dda919cd429ed8ee1c8e0c4d47f41359500412386d2753c5ac2c70ea7485e265ab0e35256a638d47fa63b01b02fce4b56d1322af554d78ec3a3ec156b3a56139e169380ac4f817701440e4d78a407aa2039369c4284e841f16dee65b9aff304718be87e8f24d07043dd462d6478a9fc4e9d5abecd949d5852804daefd720213cd9ce4e5c1164f21a0fbfec12888b196d1de96ba02a5b6ea1f521abc9667e80f17a4665a81e98c7da7a560a35fd23653b20fa9a48636dbeed57f34efc00b2dceca573005cb8f73bb9294bed62ca656e69aacf6306536a7e90220c5e61f4336bb7534f22f4f1d128bc11fedb669eb235f424c105d899dd8ef64261dbf07e1a96b9f3d497d947d4f87b276a9d059f333339a1405271ac87cc2a8f2b469d845415985e26683446ef6ed325dc22876b52a14c6eaad6a34a1c9ee1cf86a80aea1362fc11dbd2de643344687955da729b5632ae88ee3d4cbe6eed5944ac337a3d23f63f1bcbd2eb369377975f4901c516e55905c0a0ba185d044a3faa92fdd67af638fab7dae95f2cde4572c33046bbda531308637c8349315acf8cf08a7db4f0d9caad9c548be73693ea628ddcbbfac6263b553f7fe82179d2dc828cec7e598caf6e54ad2f032010aced9def09cdaf4edb339490e9e8da316a318d5a80dce21b3ad746c0f6e190c52864d573cad4cd63a3973af29f6b3a167071b98ea95816d467817a67355b9d2f8f8fa7b70131f8d000aa75f7ffb2d8b804c5f0bc06d34c0b59c990a250c3ce2a657eb2f7e78ae075d6021b8c6830945d7a09f5bcb6e19dfb7d085081dc5c6b9381f2c5095326bc18ee2ceab828728c95ef79336d608b1565ee101058a1", 0x1000}, {&(0x7f0000000140)="975c0ae750f97a6e507d46442d034012895923c3cf34764af94a0513f5c6247beb4b44a25bae00d35faba50eda8a3fada5ca80b08586fa603c8df5719b86474249cae4ccd46208f56a7cce400618b335bab30141733856f9f66d5314c767da6f80d71a57eec3c5e42b735729591cdc69e63115a2c9f9a5cf70180d63de46fa3f2484414d4793656e35a7f5302b970bec34c95af61e943b4ce394118057488ad3de4aeb0f99de56393aa2a175027ebf0aed7ce69a06fd31abacec50e8f85c6bd0f4beef3ca9689eb17ac3735f06571739a8f6a0bf55487e14e18d556bae5d216585371af4981c7f4f3071", 0xea}, {&(0x7f0000000240)="b5f54822783427e543a4d6aea720bf5001b9618e6aa09d0b662a499927b151aa136807b7c1ec352eee7ecf84e8db6cac614a30815c7f00e6579fc8ec46b9b0ea9811401acd1bcb4a669813355bbd80e0b8ee73f10d44d68bf7215093ea15e3aee745b630a20e91004f9f2cebaa979913f14e47ad52124b43394f3b53fc2ef4cedfc5dfb9bf81ac", 0x87}], 0x3, 0x0) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001380)={{0x2, 0x4e24, @empty}, {0x7}, 0x70, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="b8b77c24382207ffdb4bb780000ababec1493226a64790a6c8bc2339b436f89abe5f586878681d6592e50721f8c950d00182682335f11a9633c31d048cfb32af7332b078ac705bdb50345d34ba10f34ddcdf572b5b7b1c19ddfde812b745913d61f86c199cdf0913a19e9b", 0x6b, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/92, 0x5c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r0) 00:46:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) lseek(r0, 0x0, 0x0) 00:46:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x801ffe) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x2100, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000240)) r2 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) clock_getres(0x2, &(0x7f0000000140)) timerfd_create(0xf, 0x800) close(r2) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000000)={0xffff, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @multicast2}}}, 0x108) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000400)={@remote, r3}, 0x14) 00:46:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x2) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x181000) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r5 = dup3(r2, r4, 0x80000) getsockopt$inet6_udp_int(r5, 0x11, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:46:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$selinux_user(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6770675f657865635f743a73302073746166665f7500636d24e584d8c9303658dd13a581239f207228babe267f27a7715772831229c90215793dce8569b8d3bf0f6354d19f75449d40bec439771935e184521dd13cc7960c552c9333e0d66ff1067e87402013e5f36d4edeec247aa561a05d0f61a342b69f2ed2dc133a8a5f8a7abdefa932eec59d5304d7a1d116e17fb9834886590f24baf35bb02bfe61dd5b55989d68c23405bc5265ee8630097b"], 0x28) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x84) 00:46:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x400000000000000) fchdir(r0) r1 = dup2(r0, r0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) 00:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) 00:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x49, "2fd4f1eebb072349616f488852d8d8cb6e081351cfdb4d9af944e74135cab9c59b53d79679ffb8a9ed558c769d0d2e36e90e85bb25eca45b80cc11b25a43cf60027dfbb97f7ef0af01"}, &(0x7f0000000140)=0x6d) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 1049.623254] print_req_error: I/O error, dev loop0, sector 0 [ 1049.629328] print_req_error: I/O error, dev loop0, sector 1024 00:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x65d1ff67c0bf356f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000080)=0xe8) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)=0x1) close(r1) [ 1049.768420] print_req_error: I/O error, dev loop0, sector 0 [ 1049.774495] print_req_error: I/O error, dev loop0, sector 4 [ 1049.780366] print_req_error: I/O error, dev loop0, sector 8 [ 1049.786166] print_req_error: I/O error, dev loop0, sector 12 [ 1049.792127] print_req_error: I/O error, dev loop0, sector 16 [ 1049.798092] print_req_error: I/O error, dev loop0, sector 20 00:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa40, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000080)={0x5, 0x6, 0x0, 0x8001, 0x1, 0xb2}) socket$inet6_tcp(0xa, 0x1, 0x0) 00:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) fcntl$notify(r0, 0x402, 0x80000028) r2 = memfd_create(&(0x7f0000000240)='\xb5t_\a\x92\x8e\x0f\x00\x00\x00\x00]\v\x00\x00\x00\xcf\x00\xdd\x98S\xa16;', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x3) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fdinfo/3\x00') renameat2(r3, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000200)='./file0\x00', 0x2) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x48) 00:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x21c0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xc8) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = socket(0x1, 0x0, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r4, 0x21, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1d}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7000000000000000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x28a}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x94}, 0x1, 0x0, 0x0, 0x4041}, 0x80) 00:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/212) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_aout(r2, &(0x7f0000000380)={{0x10b, 0x1000, 0xe9, 0x25b, 0xf7, 0x65bd, 0x94, 0x7}, "a5463b81b19efd8884d4e21c80bd85388adcddac1bf5ab8dce2f60f8c764d07de0f84cc5ebe8a2dd263e79bbff92c79959884b8d24fdf76e05ec232f98270bde9381460e4c18f601d0b497428e5df18b3143d91386bf858667407a", [[], [], [], [], [], [], [], []]}, 0x87b) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) close(r0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x5) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) epoll_create1(0x80000) close(r1) 00:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0x314, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:20 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8b4, 0xc, 0xb464, 0x5, 0x0, 0x0, 0x86080, 0x9, 0xfffffffffffffe00, 0xffff, 0x10000, 0x6, 0x0, 0x78fc, 0x400, 0x7ff, 0x8, 0x3, 0x6a, 0x7, 0x0, 0x3, 0xff, 0x15a5, 0xfffffffffffffff9, 0x1ff, 0x9, 0x1, 0x5, 0x5b, 0xe2ac88, 0x1, 0x7a3, 0x101, 0xfffffffffffffff8, 0xc000, 0x0, 0x8, 0x5, @perf_bp={&(0x7f0000000080), 0x4}, 0x90, 0x7, 0x8000, 0x6, 0x6, 0x2, 0x5}, r0, 0xd, 0xffffffffffffffff, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x30100, 0xc0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000280)={0x16, 0x6a, &(0x7f0000000200)="e0884a92682c50125c95cdbc282cb099069004bb39eb342b09890abe90e085bcc759381c37654eba5880d2152601e1cfda39212c2cb08501dfcd75a482157807f68903cf7ea69284e3d1de9924511ae28154326351082189dafc102b4da574220b079acce947570ecd2d"}) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r3, &(0x7f0000000140)=""/129, 0x81) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x1, 0x4, 0x91, 0x5, 0x0, 0x0, 0x10000, 0x8, 0x6, 0x60, 0xc1d4, 0x1, 0x7fffffff, 0x7, 0x2, 0x4000000000, 0xb194, 0x4, 0xffff, 0x3, 0x1000, 0x2, 0x10001, 0x10000, 0xff, 0x9, 0x23, 0x3f, 0x6, 0xffffffff, 0xba7, 0x7fff, 0x0, 0x6, 0x956, 0xfa3, 0x0, 0x1f, 0x4, @perf_config_ext={0xfff, 0xbd}, 0x2000, 0x8001, 0x8, 0xd, 0x110000000, 0xf9a}) 00:46:20 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000001c0)) close(r0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1300000565ffef1e10e2ff06002c0346853000"], 0x13) r1 = fcntl$getown(r0, 0x9) openat$cgroup(r0, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x400, 0x3ff, 0x8, 0x7, 0x0, 0x5, 0x10, 0x7, 0x80, 0xfffffffffffffffa, 0xffff, 0x2, 0x8001, 0x7, 0x0, 0x0, 0x7, 0x3, 0x3, 0x7f, 0x20, 0x1000, 0x2, 0x324b, 0x5, 0xfff, 0x54, 0xff, 0x5, 0xfff, 0x3, 0x9, 0xb8, 0x400, 0xffffffffffffcd3d, 0xa8, 0x0, 0x6, 0x5, @perf_config_ext={0x8, 0x33f5}, 0x40, 0xde, 0x5, 0x0, 0x2, 0x3f, 0x109d}, r1, 0xe, 0xffffffffffffffff, 0x8) r2 = socket$packet(0x11, 0x3, 0x300) getpeername$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast1}, &(0x7f0000000340)=0x10) recvfrom$packet(r2, &(0x7f0000000200)=""/218, 0xda, 0x0, &(0x7f0000000180)={0x11, 0x1f, 0x0, 0x1, 0x5, 0x6, @broadcast}, 0x14) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x100000001, {0x0, 0x3, 0x3}}, 0x14) 00:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) prctl$PR_GET_SECUREBITS(0x1b) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 3: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 00:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\x00\x02\x8c\x00\x00\x00\xff\x7f\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x7) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') getsockopt$inet6_tcp_buf(r3, 0x6, 0xf, &(0x7f0000000140)=""/113, &(0x7f00000000c0)=0x71) readahead(r3, 0x81, 0x95) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:21 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)) close(r2) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)=0xff) fcntl$setflags(r1, 0x2, 0x1) 00:46:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffa) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x64) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:46:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000140)="0adc40023c293f3188a070370af0d7694970ab09a25f6bbf1c10386a48c084ec") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(0x0, r1, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xfbf, 0x0) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/58) sendfile(r2, r2, 0x0, 0x2000005) r4 = syz_open_procfs(r1, &(0x7f0000000240)='stack\x00') write$P9_RFLUSH(r4, &(0x7f0000000280)={0x7, 0x6d, 0x1}, 0x7) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) setsockopt(r0, 0x3ff, 0xffff, &(0x7f0000000180)="2be3272f7880992531a8a1753a132d9a0024063e67d20bac2eea3c70c9c66d5640f87a04b857e9eadce7bebb84cf385b7d28dc0754e95f1e7cb93d6a527efbb206151f2479e97f9b18eb155022938de8ce2e9779f2e1aab8d3f15791310c959f084c5c1a944f47a1f8481554bcdc65c8dc520926b5611c8d466c7464052dc0cd4796f95e7a16835dde38c9c824b6c055749206abab49c57565d68fd5518653ab56779e8fc3", 0xa5) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 00:46:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1000000000000002, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x400000, 0x20) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x200, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xa004}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c003bd109e280837e90eb9ed9290000", @ANYRES16=r9, @ANYBLOB="00032cbd7000fbdbdf250a00000086cd2f5d66fe2f856b5684a9d1703619ee9ae21c65ee6decf63f41ec716afb802aa81068ffa814550ecb54faa62119ed386bcf5d0f68528eefa90bce70f3e451e9d23f3efd7cf41fc733a8112b1c64fd5acef644a6dc184298982dae213f260cc6bc7897ed7fc358f8960ac957df56434bec96690dd7c6cdf26f9df907679ae31e2163736c810d2e19ca29ffb6b6d99c891b709960b10e6f2b0dccdc0e49dad20032a258dd305c741cf8fda3339f076dd741abad7b050f3e1d60c6c23de666ffc5b7ca87a45f57e2da705fc92fed83cb9d21dd4e9d510e0e8dea29d94a3cc10146b4"], 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x40001) r10 = getgid() setgroups(0x6, &(0x7f0000000380)=[r3, r4, r5, r6, r7, r10]) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) chroot(&(0x7f0000000440)='./file0\x00') 00:46:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x90100, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000200)={0x1, 0x1f, "37b803ccddbbe32097cbb43c142f6cf293b429617c9dcc24484426510efcf0"}) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @loopback}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x12}, @empty, r4}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'tunl0\x00', r4}) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x7, 0x0, 0x9}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:46:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f00000000c0)="0adc1f023c123f3188a070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x10000000000000, 0xffffffffffffffff, 0x4) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e22, @empty}, 0x5, 0x0, 0x0, 0x0, 0x68838a05, 0x0, 0x4, 0x81, 0xd10}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') open(&(0x7f0000000140)='./file0\x00', 0x200102, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYRES16=r2, @ANYRESDEC=r2], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4000) close(r1) creat(&(0x7f0000000180)='./file1\x00', 0x90) 00:46:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000000c0)) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 00:46:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x9) time(&(0x7f0000000180)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x3, 0xfff, 0x54b3, 0xacb0}, 0x14) ioctl$UI_DEV_CREATE(r3, 0x5501) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x3) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 00:46:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x400000, 0x8000) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="60010000", @ANYRES16=r4, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x4001}, 0x40) 00:46:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) write(r1, &(0x7f0000000140)="5ef93d34b8b51a52a06451a76dbda82e8eec41788d20fd95504646427471dafa031de734bd1b92243ab94e25c9736e8e755c7ae6f6eafc25d3c9c30acf4b6f0b00ada4eddfe0a6c8b5aaa1404c25c09a4078e27ca9308a7424969a99d3dca1520ac335087b5c7e870a945d09ffa85807cd183a93e41b7f88622ac722e8fcb3b9633edc551f2e427576bc77a3407fe02a86b6d35270b15bad8c97328fd9a79e00266f1c8e174fe8db3b0db203f58e0c9f8387c9aa35036647183e7a7602162f1095bb6e36c7254bbe9af86a8a5d10dc9c68276a993188d6c9a0b9ffef997e25d18d41df2c44c6e54dc7f0bf84", 0xec) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x10040) r1 = dup2(r0, r0) close(r0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000280)='syz0\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) prlimit64(r2, 0x0, &(0x7f0000000180)={0x3, 0x1}, &(0x7f0000000240)) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000005680)=r1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000005300)=[{{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000340)=""/145, 0x91}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/130, 0x82}, {&(0x7f0000000500)=""/116, 0x74}, {&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000000600)=""/79, 0x4f}, {&(0x7f0000000680)=""/28, 0x1c}, {&(0x7f00000006c0)}], 0x9, &(0x7f0000001840)=""/127, 0x7f}, 0x68}, {{&(0x7f00000018c0)=@nfc, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/223, 0xdf}], 0x1, &(0x7f0000001a80)=""/176, 0xb0}, 0x9}, {{&(0x7f0000001b40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001bc0)=""/144, 0x90}, {&(0x7f0000001c80)=""/153, 0x99}, {&(0x7f0000001d40)=""/102, 0x66}, {&(0x7f0000001dc0)=""/101, 0x65}, {&(0x7f0000001e40)=""/45, 0x2d}], 0x5, &(0x7f0000001f00)=""/90, 0x5a}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001f80)=""/226, 0xe2}, {&(0x7f0000002080)=""/21, 0x15}, {&(0x7f00000020c0)=""/145, 0x91}], 0x3, &(0x7f00000021c0)=""/202, 0xca}, 0x5}, {{&(0x7f00000022c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002340)=""/172, 0xac}, {&(0x7f0000002400)=""/242, 0xf2}], 0x2, &(0x7f0000002540)=""/174, 0xae}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002600)=""/77, 0x4d}, {&(0x7f0000002680)}, {&(0x7f00000026c0)=""/210, 0xd2}, {&(0x7f00000027c0)=""/87, 0x57}, {&(0x7f0000002840)=""/173, 0xad}, {&(0x7f0000002900)=""/222, 0xde}], 0x6, &(0x7f0000002a80)=""/204, 0xcc}, 0x5}, {{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000002b80)=""/207, 0xcf}, {&(0x7f0000002c80)=""/101, 0x65}, {&(0x7f0000002d00)=""/4, 0x4}], 0x3}, 0x3f}, {{&(0x7f0000002d80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/165, 0xa5}], 0x2, &(0x7f0000003f00)=""/24, 0x18}, 0x2}, {{&(0x7f0000003f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005080)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/178, 0xb2}], 0x2}, 0x1}, {{&(0x7f00000050c0)=@can, 0x80, &(0x7f00000052c0)=[{&(0x7f0000005140)=""/158, 0x9e}, {&(0x7f0000005200)=""/132, 0x84}], 0x2}}], 0xa, 0x0, &(0x7f0000005580)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f00000055c0)={0xc, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff}, [@generic={0x0, 0x9, 0x57, 0x8, 0x8001}, @ldst={0x3, 0x3, 0x0, 0xa, 0x1, 0xfffffffffffffffc, 0x8}, @exit, @map={0x18, 0xf, 0x1, 0x0, r1}, @ldst={0x1, 0x3, 0x3, 0xf, 0x4, 0xffffffffffffffe0, 0xfffffffffffffff1}, @jmp={0x5, 0x1ff, 0xb, 0x0, 0xb, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000100)='syzkaller\x00', 0x382, 0x0, 0x0, 0x41f00, 0x1, [], r3, 0xa}, 0x48) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x5e) close(r1) sched_rr_get_interval(r2, &(0x7f0000005640)) r4 = accept$unix(r1, &(0x7f0000000700), &(0x7f00000004c0)=0xffffff2f) ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000006c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002680)='/selinux/policy\x00', 0x0, 0x0) 00:46:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pread64(r0, &(0x7f0000000080)=""/86, 0x56, 0x0) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$selinux_attr(r2, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x97, 0x2, 0xff, 0x1, 0xeb3, 0x9}, &(0x7f0000000180)=0x20) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0xfffffffffffff998, 0x4) 00:46:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000140)={0x2b81, 0x4, 0x9, 0x1}) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000000c0)={0x0, 0x2, 0xe000000000000000, 0x1, 0x9, 0x20, 0x8, 0x8, 0x2, 0x3}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000000c0)='selinuxuser)posix_acl_access:,ppp0vboxnet1\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) fdatasync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/234, 0xea}, {&(0x7f0000000100)=""/79, 0x4f}], 0x2) close(r1) 00:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r4, &(0x7f0000000240)=""/30, 0x1e) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000140)="0110bbc476234a84f0811b5429b2f81c2dd0575179156fcd6ef7147cf36788dfe7b67f61470fa5a7113ee237e84235a40c18b6e72bece7f76d7d8ebb2fb25e223b87f2b1c14790a55ce0452246a80ba8d38aaf32f4801ac27d47afc3580c8cda813b2e4ab1a09c6bd4bca9eaea4ffb6625369332a75c1b8fe3759dc1031edfcfe701ae3aea762741ade12c5bee2844001dca3f773b7244e94f3376ad37580a38e5b4817fe1c38a4402e294597f3a34717180fd57dbba50edb61062ba5dc2b5484ea2ed19b065bc497c4926300dbc80ea3607a5") prctl$PR_SET_THP_DISABLE(0x29, 0x0) fchmod(r1, 0x40) 00:46:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 00:46:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000080)="aeb8fa5796cace6b2ff9a0294dda047216490e751fbc3fc59217337a39ce57600319080abc776f04cb81ef430602566f170c69e69ea0187359742612951904b1a3b48cebc4940f0fc1c8c3083b49ddde0755c3e92054eef94d524d5d62b028f1a6dc78bf297b37b4c3f1dc5e351e862425ae9f157d10ba978182b306401c0b", 0x7f) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000000080)=""/107, &(0x7f0000000140)=0x6b) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000080)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = socket$packet(0x11, 0x3, 0x300) flistxattr(r3, &(0x7f0000000140)=""/188, 0xbc) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:23 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x80) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x9, &(0x7f0000000600)=[{&(0x7f00000001c0)="cacd1c0ecc5a21", 0x7, 0x6}, {&(0x7f0000000200)="a157cf910fce4cde853eb8d5453b8cca34af7f2e3990b4cdb490d57646c677e0df7668661af2435d8ccd9f365c989dcea6e7bf701284851976a84810bb64bd40c59f64db114b00efc917394b65c972155215f4728c25c7da6f41cf70aca7eea52257a3c150c5d76ea06f232e23", 0x6d, 0x9}, {&(0x7f0000000280)="03bd134a70c05cdc72f286835f3b94152c433b4b81e20861f3cb730c9a91b6788a455bb9f54fae6b8f2d32671deb42b1a70bd7a01061769e51de559180a35f", 0x3f}, {&(0x7f00000002c0)="a530d1da22bb09039b20a755e6506a070b5d62d137e4640a92be11a4bd110e443894421092cb35ff460d9461af9ff3b20586b73d6b887d077850cc4b4934a708504d77266417277c10a9ed745d47c027139e966506f5d3d3db1a3e32abb7a75146967b", 0x63, 0x7f}, {&(0x7f0000000340)="7efa3ee3e784d075846de4fcca9ba74d98b1ee0cc42fd8b9a1093293adaec9c944c3fbee866bd87d5a0dd7f13a0ded3adf9982b760734bb7e2714811ceccb2031c40d58f1b5c4c8f430a757dbf6bd95a0c6021c676a41f3847fd2d1c4e1f9f09ab4cff67ec2dc6e30ee8fa49245d216387ead894", 0x74, 0x7}, {&(0x7f00000003c0)="43e9e82c39796eb7604009772beb8b1c5eba289120691a99690941c2fd3973a1caaf4e71d4bfda3a7634a3be030442f4b2d9421f5f6d562fbd1f60e514b7612a902e987cd3f26ab8ec222e2868456ec3e8588e8ecb3718bad547aa4e2a6ef4864a7139ca", 0x64, 0x7fffffff}, {&(0x7f0000000440)="09cc8afd3b6490726b674157363197475996c9a41e81086085c6f703edcdff30b2e820b1814515a51b5baab69fd78048b303bb040f9264fe0a8e1bc6930be9741eff11fd61c9bc96246649a67be3d9fdeafb65a78349dc391865d73a8ca5afd8821720c840075d66d1d1d0ab066222c3702281dde3da5e1db8992ec1fcd23cbd07eee4ec8c60a4242221f54877a8928424d3885f2536a82153500212df678893b50c3358b5750ef414e8af86d1ecb166", 0xb0, 0x2ca}, {&(0x7f0000000500)="8abc982dc37a3c7ec9", 0x9, 0x1000}, {&(0x7f0000000540)="53a7954587637e89c705865aaaee39381f132b592051f2e108b8ddd88ce7ba6658b15c5bcf63590599ff99666b477a31739889a3bbef98e5b3592f3bd2fe31965fbafcd46c12d0251de3b976c2d66f4cb59802ce2cbea15c633026c571930b2f982fdd92fce8e767bf16a7c4450f0db03d5614ecd1310b3354dcdeae32b1966c140b314e8b457b21a64e3e1adde48d5d441249dff2becf", 0x97, 0x3}], 0x1000, &(0x7f0000000700)={[{@dots='dots'}, {@dots='dots'}, {@fat=@nocase='nocase'}, {@nodots='nodots'}], [{@appraise='appraise'}, {@permit_directio='permit_directio'}, {@obj_type={'obj_type', 0x3d, 'lonodev!\'nodev*^vmnet1+'}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x80) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) rt_sigqueueinfo(r0, 0x19, &(0x7f0000000080)={0x0, 0x605ee2a0, 0x4}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:46:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/21) r2 = getpid() ptrace$setopts(0x4206, r2, 0xffff, 0x0) 00:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x4) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = gettid() getpgid(r3) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$getsig(0x4202, r4, 0x4, &(0x7f0000000140)) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) fchdir(r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$selinux_mls(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000001) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000001c0)=0x1e) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) connect(r0, &(0x7f00000002c0)=@ll={0x11, 0xd, r4, 0x1, 0x1, 0x6, @random="e653c0395ef9"}, 0x80) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x101241, 0x0) getsockname$unix(r5, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0xd2) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000480)=""/168, &(0x7f00000000c0)=0xa8) 00:46:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000600)=ANY=[@ANYBLOB="e1ffffffffffffff040000000000000007000000000000001f0000000000000006000000000000000500010900000000000000000000000001000000000000000000000000000000000000000000000001800000000000000300000000000000ff28000000000000290400000000000000000000000000ce0ecfa96d89519941ce36572f6e13f600000000000000000000000000000000000000000000000000000000800000000002000000000000000700000000000000007f051f00000000000000000000000000000000000000000000000000000000000000000000000005b800000000000000000706ff000000000000000000000000000000000000000000000000000000000010000000000000008156d988a8b9fe3d4b1d6e35697b1dc0fe5d24c3ee2cfb871bbb6ec135167d8c63cb0bc7922215a75e7a945f2f2f6fe2cd14beefcde378b8f36da9c69120e32565c49961576a429e226e03bc04fd30b02f80927858b371d1d1d09c8b0bf57932f9f2bd0004efec9682a49cba2d9891303e32ea0a438d8dbcf57b2980e7c85ba960f4537ec03c71aab0619a11bfaa67aa3fdd1e535ec7fdfc962cad383e380ea364100100564ed0daeed95c04c5565e066e7e328f149ecf2baf91d6c5329cdfc7ef31fcdc94aa9d255875362b70912a6867e2b9e3ff13ec0fe4d18521c872dd55e84f6a38aa303a27f45d6d43a0668ba9b83223b4ff1a139355ceb65c1ae200b3fc961f472452d89a1cf329e02010ad5e5db6921ad598ae45f33555738257564dde97db680000000000000000000000000000"]) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)="207fe496e68da7d18c1b7cdf31c57c6dc1e65d2e32f9fc77c88bb8f8440d85bf9decc3", 0x23}], 0x1, 0x81806) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) write$P9_RRENAME(r2, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$UI_DEV_DESTROY(r5, 0x5502) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r3) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e21, @rand_addr=0xffffffff9ea56bc4}}) 00:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x2, 0x9}, {0x10001, 0x5}]}, 0x14, 0x1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 00:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) open$dir(&(0x7f0000000000)='./file0\x00', 0xc200, 0x80) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="74727573742e2f6465762f6c6f6f70230833604ed40500000000000000aa8e831c79e5c5cefa6ae59c7e40491c605ea7731c90e6932e32b745e2c40dde204f0f362b4788619ea22c96201e2b5064b3d68319a3fb1a717390732e76f69aef84f6eab74dfd7050dfd2e2e42d39f907369382ae4d50919dfb5bf5cc86b8db45707b7a84c34a5bc740f6d58f478a6a6c0d0d30e9d3c53bb92976f0ba7de5b31cbdfd7c7800"], &(0x7f0000000140)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xe, 0x3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000007c0)='user\x00', 0xfffffffffffffffc) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000080)) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r6, 0x0, 0x8000) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendfile(r1, r1, 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000240)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000280)={0x8000}) syslog(0x5, &(0x7f0000000140)=""/255, 0xff) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000001c0)='bdev]cpusetppp0-*\x00', 0x20002) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r2, r2, 0x0, 0x2000005) read(r1, &(0x7f0000000080)=""/68, 0x44) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="98360cc6538fb01f8babec592ddfdd893284ea6d39fdda49aaddd737e35b58ec4e4f31c58b5f8d4d10e8f6a2480d494c89ee921195083402a28225c55e0982cf4bfc05957e2d05e1ec16f2236f7c8a161d93f771ccd49d746dfa5c572778e0cedfd8c8670e2f589db078b6e0d2d98f0abd5e479561a480d369f2aade4b52d828063ff7ca19e62136ad55c8ade01e1c92ae0c0cc249b036b0d240e07ac4fa3fab4d1fb1a5c80ecf64446495e98cafee97ed15072bb2a2d8f4ce0c22375688d2b89000ea8fd9dfb91c67865ac5693f90b44d26583158ece42f3c73793c2fd69c590878adb9403a8a9a284dea3b609a3fad8480f16bf05c91ab85611617c61ee98f93955a175cd5c96235d1f0dec2efa5078da744bc04aaa39cf0bcb620ad0abd8cbbe41b5682452f28d5f058f9de319a72ca33dc8e0a9da96c3fceb737630a89d23d49a6b1e29d3f5559f3d9ddf200865e305ab1bcc45505ac1241353e9cfaa580e6c539ea62a1607c3ba77ceef27da2c9b5fde9441b5e55442fab3d7a4de54918c59366aa1b8cc3ecd86610ac03b4cb045df0b8c2ad376215a7f3e16adada84175c5fdc0d23011742273cdbf7b66db7f77d6bb6396be2997492c61139d07619fcdc71974323f356be6b53a1ff018b7a29ffd448e500a9bc010354476ef4945f933652d8dca48e82a646992dc17055048c6f15ed13f45ff78bb2891193a39ddd667a761380188b094bdbdcb0e60ca62201c0bd1688751e6dec62f5a231d410d084e58e8c98178f2b277e4838338dcc3f3707dec59be448016a42eb330f7f14f344f5e96fa01ce6f74ce2fb31a5fa2d2c8b21250d4b9db2d6295ed0f5b2dc35491e943d21054c74749057fe9a621d7a83d704d13272e83deb0b5912df5f4a4a6af119e6c375a4a8ab652d254e86879731d20658a4fcb2508f666ffe2b6fb686831600628536f0b2184f2c991751e764f1a2aa53d0a9e1c175843c8394026f973b96d046d2c469c38049ec49a7e4126081d65a2406f9e7a3c7bfb11631ed51dab48169f69f62cb21df6a57cb01288d11270e9f4215218cda3e54e72613f1bbb00051ab21bbb621c4c33cef48739e439235ca7b81a2c623f180d757fe14066fde5eb202ab4cf0682f3ad472bdba0c7064c51eaa3dbfe585fbbf689af885670a2a2647afb59806d56fe22ab72d2693a9bfc277c4e6555ffcae927dadf913f8c3e3bdc0207c3c6a2066140bfb4fafb7a1813cd7c6d8f925aff011654d0e1e486ddb063fbc2027b4b81766c0fbb10cbd91e4bd3524f575cd134d15eb34e45db29110696e1cac09869af2a5e95949dc1e703ce4b471b11f4a8bf65f2a9061d8b44b8ce5d767e43e334a413db12bb87187801261f194b98aee23be07aff52ac3f5c95c78466ac1ce2286ab909f25c2c335a11dde117121b94d992e37875e3936db021128836d7c4f3822a31d6691c21dca5f72a77ebd615a2699bb385603018144145c8e123b13c5c5b979b0ec2bf9fd1692ea085e874b904d9925303d29ba2bafa0d0f7fb708319647408a20502c8b9f6bc0fb6965d9dc88d65ccfa95b4c9c1ca3187253ceed8676deb06f96d595edf1f9ee5e57e7d3704b2888e5377009e8083c872062265527111b5db1790ae8542ab15ac120e1e81bb0cfdba82a9ab2fc18bd18428b31e949692b40a9af7e7668a57e0bd9c8b932af7a739701c04b94efbb853b95b79f193b66bbf0086b6282bc4f62fcf64eaa89a572771364d97c40a17bcd2ea037ad8572e2f96cf2334d544b04a8cfb2f7e9f0ebd81721611ff9e513179bc2434df73f758aaffb27d6320768a1e40f3b3d3d73e2530fa982859e926c58c629b0978c49026c3e91904259faae693a49533e936420dad69813961025de64ff0466b715527ad5b6e798f87092ae2b8c0c7de973e86a4a63fb25d892b15ba75a6bd6161b71854e9512909e9dd2768045d6652a1be909e8a5f6cdd516b6e644efefc98e729ca276ce1c363c535bbaaf1e88d90b1602538f70c7443b28833ed4dd53bf4c2c3b788907be0e439d6d2c26b4a94fbec9a73f49340468848f0fa5e4d3a9e7dbd07d094180d4d7b185468069d3a90902151ebb9665bd166d3c4477431d1360e200ad04f0f3ed7f64949d0c8a8a0902028704d25427dabbb581932f6415bf6694b2ba995577418ff6a487a70a1b5a0d9a6919241e4a05edc0dc4f92ad6aa26cb1bb716727072384954125bad459ec38c9d314f7e4981f1c8fa4f639faff01ddc9daa05659358f9215f23c592886ccf57dd930e744789a500eec14006e4cae94b4c138dbfc74a5c19ee4c48e019e74e3b1fc2113eeda4897f0ceb5e6c7c61eb798eb5845558040f58084b6984f738065b2032b917c19112008c7f606a4ac2e08901347a89acffaf79457a4229a95c8bd251608c44ed5d75759802979df4f270d0e9c401e1df9939b4e2a6d019fc331f1cfbf40b821ca760c57bb6d5ecce0f40b2f674c3fc6f427261155907f289dee4442ca2c6dd4cc9c180a2780a5b992cc9433ebc06dfd94d17a3a2bea38ad7fff881fd752250cec8901db8b94432c35b1019cb3a48fd00e52715053989ef5aa50e1073b50e3de3a6c0cf0e5f2a177f30a23e65f5607e1519a5269e3effae2caa1f9b7cac6886d7a96af8bfb1543e4eada1aecad5ecb974f9070821644b5e47d87ebc228a39beb96073b6021411d542b5f0c6ffafe8d52806a9ae1fb7d1f1111295d4afd0c331bfd93d715b6531b9743da478b047df15853a219a0ab762192b12a078c787d921c85f5c39a45b34b7d067beed896ab4759517665f52c06b9cfa5b44128f79638b414c768b20500b1f18f9cc0645c51b7864e00a26fa3760c7d55ca0f2121bacba09e48524ea484654c8c4d2a608e32a56582caefa57743b75a62d28b6ddb2b0991f20d55f949c1cf1c4757db588cd0a3b5e1c43a97121c0e16d53ec326bb6f3ae59d24cfada4cadbac090b42f1b44051d7cbb9d0a18de27d3b80f50cbaeb21aa2fbc0d4fd40d035410a22146bc62541c0faefa8d5413921f6f4ef86473f5d16d059d3d614cd1a8f21096da3997438fda931f2aac7c85ec2577406418ef84e2e325619cfa3fd835681e12eef337fb5365689b8fa9c9421f8ba264495810bbfbc279f2b3b0f5b4bbd46e4145ded8c5546a06b24784a85ed3c4e9e1ea2ddaf9ba8a11a1e97734bb02de7fee6d4d2c814cfbc9051a47fd689d402581e54ec39ffdcdc0a76e196a65ba1ab89b5e5a1268ca458b9b85dcb9f2c72f0b054972407942718b3cea147fdef112f6816fe117ade94903359d4b70564b61825e49178a9945027e2bfe1bf5f460d8ff1ae06e2a62eb363f0cb336154e13f3699a5d4e0d1e12151e73d3c3f822339c1ff81528f88b592f3f0126476bce35a0c4002a411e1e97610888b0d618f856ce45105085182875b17b580e9db4d570ae9c7177e174f8276e050f2c1b826f27641871744a68358cc434bfc406de2fd31822c01ca6cdfe73b0d00f3b1ba4de9604667c7f26057f7783120a6345d74a6a9041f62d18077c5130000dfda7b5f97c27e038fe5a28d9870d0a8c4cdb62a1da23efa93bb84a38b458e96cdc200e40843493ffc960534181461172b10eb4d0874cdbd2a2dac29ffad6cb715f20227d4e342576f41208ebb0abd2f1a2ef307688c0c8aad298e8bde6ad6dda9e4f4071083ce12f2ebd73dc50cb407ede5dbf6c00ee3eb92a018fd53e9bc4776f01ea99a3608fb6c4bddc4fc387a7d953794b3be99dfef28373042394fb114c572f813d8d51f82beb72cdfeb25d42ccc357e834f67d9383d3774077636b4e9017bc328fb12cb797b479a5b54a0f29cedfcda964ec52e51d7e2f2599efbc80420fa803e183f3ca5416c919121a836fda9c8f2f46edf5436ed0f32bd6dc8d104f7ba017703c8b272c3fc45b9756f45f2aaa6a2d922ee3785451eddf0bbcac7ea7868cb3a819e846ceac63a39dae2cf4791695621dcc2698dd57ea2c4f140b38c533b6b370b4f58e11b17b90170a01990306078f063228261f94cf0bc375d25dbc68d7aa435508af25f80f1a25a9bfa278128ba7edb12dbec67df24d71aa2172be8848b37986b9798d133c7a5a1aba275a5418f4a1c8ae75c92905371ec14eb491fdc3583c5ee01f6ee39b20ed6c9820be87d775dc9f1fb04133661c1301208930e8b95c591df58883f20dea3bbd927801d62cfa56831ab704e5c187b7ca6882fd92c7efed00fc5afa3676aa8eb92ecdb6897b6649924803e49524d7b073130c20a0b58786053315a3e3f91b919857e52edd2085981ed8fcaf0da4bc82f55bf37b462cd954f63764ec9eca236bdfe16c42ae64ac86b03cb853756a62274e7e2c2f84bb73f812329317f35d59a3d226159c1b0b011e1106ebbb29b8f7f1570a0f86babc00fb3e22612479bd9892d0805e9a97db89746734b1dade3247ce8e931c8e9810dc2c12552d8836c133deb7bba433bd4d294ab6529c1c67e5dc7520d63b867a869642e5fe1569eb31f0e7ca944067713e49e0fd179ae1f7cc59079ada62cefdd8488e19704edefeb7426cde51af579ea8255d374cbea28571d318c78219d713b0c69db712c17bc2b2115b4f6241d676de03d97b0feede7d4a9a4f79da6b14d61aa8f39b9a63ef6763239a0dc5efcf7898ea7df3a8c6f91b34708f0cd6f80cdb1fb036b4c670b118a35a06821f2ac338ff91c5b7eb54e31bc464032860237beaa256308a8a90cf1c8e8c7caabe58c8beb3f261fd5591740b2f343630e275814c328b4da948232b7f85504ee5b634b9f0e85e2feea676c30258c9454f5f37d5274b73936cae035e4e71cfe5eb730c33240a3ea852bb228562631057d9f080d7fa60bdde3044744d88080cd676c9e9319e098cc86b0c0dba28f6f566ba1850a94f2b719ee99c4d82e111f202c74d42854aa5b609bbd846bcc13c28ec8e510027905211bc16a0c9c1eeffdbedd2fedc6df008629f4c2cebea80f9d0e2aa03f43fa9cf0a62b98a6ec2799e2806d7aa88e2fc4be748135bdba755737634ba9706c888c4e1f8638c2cb8f6f5602e1174d8de39d57643516bdb5682a06b246f150cbd8b28dc92b202d59b59b6531d21f616bce750ebe8788e6f25f3f43f0f9fb6eef97e363a07a50309856d26c0cc9e161152b1d1ca9a16a5e730c03c0855aad9218ae6da3d54675383159d25c4a936ab91d639d3d233d0150178c8a0a91e5417a290fe97f240dae5c325d2bc16e27def9cabd2fb8eced52bff9e067ff963e0864093fd9f04baeadc308777b189d5f718b2f884c89fe8d3ab771bb538d07095d3cbdaa626d1d86ee9508d7e050ae0a83284bd64b99cc80ea2bd31a7cb64fcc40e7556f4864b488d6186c72c71d1ab86ea6b756de3a0077a447c669ec2a5c2d14a6986bb44da00c8522aca6e97e0548669ee9560be222935123eb23aca1e27a03b5bec9ef0732d5622e79e1893fbaa96a0eb738b9ef24792a0e152d5e405ccf78d1aecd790548782ec6dc689278e4cc58f86578268b43db06c0c14b9dda5cda38612fc6272187f6097570fe42a429a64c5ac6a7a789ff53fbc369ee9f128fd096a277c8880045cbe60e42df7452d43ccbcd06144e109ffa67c59ce4516f247d4e370e8de5e49380708476f1366cedf1a1530418c4bcee36161af32d04106c9252efdda34086bfc86d6f9b59d851ecbf3a216efd4d4cf2483816ec2f09e5ce4d1390a7f2e2297dd1c72f04539b491ebc6bd400350715eb6548b2bbfbe11e89bc3d793baa0ef8299a3b7c76d7890d56", 0x1000}], 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001140)={{{@in=@remote, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) connect(r2, &(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @remote}, 0x4, 0x0, 0x0, 0x2}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40843, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f00000000c0)) prctl$PR_SET_THP_DISABLE(0x29, 0xfffffffffffffffc) 00:46:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="555731fc20880f03d549a48760bb8a92", 0x10) io_setup(0x57, &(0x7f0000000040)=0x0) io_submit(r2, 0x3, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x7fff, r1, &(0x7f0000000080)="279fce4a408391081fc5260b3797a81997810ff56799fd16400bf5c0c9f2ff045d47a10bc8d967deaac264ad42d3bb9a553e2ac064b1c60c81df620bc8f536129c13eed0366d49237a7eea727cceba048e716605dfa8092681678ae04b29cc5a9487d0dfd7fcae7454481152980073e37c8d4a46eaf1b11f92f6d4dffbc7092ee5557cdf3dbd3a3b7c05dd5061c6ebe702fa4a992b336537b6ac4881b65c83671e8592aa1f3f633d35b8f5d47ef9ac9a5ced480b11ee37c4cc00b24128ca0498f8932ed09332736101995a", 0xcb, 0x7f, 0x0, 0x1, r1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x80, r0, &(0x7f0000000240)="3b403dbe3fa363330e0448b831d00bd5689daa8a3c5025ce4ca4daff84c735ae07e3edc77acc72544b471b37b5829af8fef349e17ac56515914a845208b9d59084a0e21280f7f230eb476f5b6196d613212e2c70bdf07c8332c8f90eda9fdf0b6a1b8ec1e2e1f00cfca5bb5a519af90b", 0x70, 0x2, 0x0, 0x0, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x6, r1, &(0x7f0000000300)="a4b40255ed3b5c390159ecd7dcb2edce6c43b8f35fddeb01abd7541bb97a897dff691ad141f5a84b4f76446361635503fa5d15999ad8df5ff9db79188a5044ce4e33a1aafe9795a2ba9f68b68474ca97a6e8faeb4a3f787121d828b70a0e5f1851e616d14a88695f102a232ac7c5b851d57feb872547fb41963cda80386675c5d3d8a75c1a311cd1dcacba9da46c9d8f6233041590defe7ea8b4", 0x9a, 0x6, 0x0, 0x0, r1}]) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x80000) recvfrom$inet6(r3, &(0x7f0000000140)=""/76, 0x4c, 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x7) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0xfffffffffffffffc) 00:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x19) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070bc539eac4a4e86041f369c518e88c48174646c15cbf50603bf0b90fa2e686dab9f3c9062e6490253f29eed53ec73") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x121000) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) epoll_create(0xff) 00:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) 00:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fsync(r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) sendfile(r1, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 00:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) fsync(r0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@local, @local}, &(0x7f0000000040)=0xc) 00:46:24 executing program 4: timer_create(0x5, &(0x7f0000000080)={0x0, 0x3e, 0x2, @thr={&(0x7f0000000140)="be661af710b1f2053dc9477c717d137ddc80b0cf9031e7c263d62d336884fc764b681ca41161096fdf5a0f2dcffbaadc44d1cc029e3e8dc3b2c3db79f92d23f5dcc5fd21a3f0ff0c284db463072a4c8e394a28bf672f9965fa5041e66cf9f57c1c72f92c96a06155b5624f2f04b90b71982dcd3865929f76f76551940608cdb5fcb6776096d8040d7e1fa9610b2277c0ce435184aa89d639b89f159c7e", &(0x7f0000000200)="8384eeb8a7c243a9b483d1a97176266f5936aad2ac662cc2e7613e0d936291ea0e40161ae593cfbefc237466d9f1fd7534e2ac10aec36714b828063a3c0c1b6c556f4e287d8cc1a6d17508c1e7087c8f08bfa312e1732f73f322b31bbd8652fe3fc1deb465bf7e807a6ef44ecf03df471bd9bed753f7309e6a79cf8b820a808326915a95ba51e5647aa28261db22e71fb87f46a68f43dfc13b45b61c8c6fb4"}}, &(0x7f00000000c0)=0x0) timer_getoverrun(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newtclass={0x60, 0x28, 0x200, 0x70bd25, 0x25dfdbfc, {0x0, r2, {0xa, 0xf}, {0xffff, 0x7}, {0x1, 0x6}}, [@TCA_RATE={0x8, 0x5, {0x8000, 0x100000000}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x2c, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x4}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x9}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x5}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x7fffffff}, @TCA_QFQ_LMAX={0x8, 0x2, 0x85f}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 00:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\xab\xd3\n\x9a\xd3A\x86\x7fF\xc5\xb6\xed\x81\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x3ff, 0x1, 0x8, 0x8}, 0x10) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xe, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 00:46:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x17, &(0x7f0000000080)='/keyring}nodev{-cpuset\x00'}, 0x30) pipe(&(0x7f0000000580)) ioprio_set$pid(0x3, r1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1b8, r5, 0x720, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x144, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10000, @mcast2, 0x100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x24}, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3646, @remote, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffffffffeff}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffc408}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x808}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffe00000000000}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000240)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) 00:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)=""/211, 0xd3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setgroups(0x2, &(0x7f0000000400)=[r3, r4]) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r1) 00:46:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 00:46:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 00:46:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RFSYNC(r2, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 00:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x42) connect(r2, &(0x7f0000000040)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) close(r1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000100)={{0x1d, @loopback, 0x4e23, 0x4, 'wrr\x00', 0x2, 0xfffffffffffff001, 0x11}, {@multicast1, 0x4e20, 0x0, 0xffffffff, 0x400, 0x3}}, 0x44) 00:46:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000180)={0xfffffffffffffff7, 0xab8a, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0x3, 0x3, 0x7fffffff, 0x3, 0xb2}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r2, 0x0, 0x2000005) socket$unix(0x1, 0x5, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_CLR_FD(r4, 0x4c01) 00:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) fdatasync(r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf25010000000000000007410000004c00180000090e73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000080), 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x2a0000, 0x0) r3 = geteuid() getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000003c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000004c0)=0xe8) r9 = socket(0x8, 0x0, 0x800) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f00000007c0)={@initdev, @local}, &(0x7f0000000980)=0xc) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() getgroups(0xa, &(0x7f0000000780)=[0x0, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0x0, 0xee00]) getresgid(&(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880)) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x7}, [{0x2, 0x1, r3}, {0x2, 0x0, r4}, {0x2, 0x1, r5}, {0x2, 0x38b8aa86f3d18537, r6}, {0x2, 0x1, r7}, {0x2, 0x1, r8}, {0x2, 0x4, r10}], {0x4, 0x5}, [{0x8, 0x2, r11}, {0x8, 0x2, r12}, {0x8, 0x4, r13}, {0x8, 0x0, r14}, {0x8, 0x7, r15}, {0x8, 0x2, r16}], {0x10, 0x2}, {0x20, 0x4}}, 0x8c, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:46:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 1054.977645] print_req_error: 514 callbacks suppressed [ 1054.977652] print_req_error: I/O error, dev loop0, sector 0 [ 1054.988831] buffer_io_error: 1026 callbacks suppressed [ 1054.988839] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 1055.002370] print_req_error: I/O error, dev loop0, sector 4 [ 1055.008253] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 1055.016068] print_req_error: I/O error, dev loop0, sector 8 00:46:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$TCSBRK(r2, 0x5409, 0x7) fsetxattr(r0, &(0x7f0000000080)=@known='com.apple.FinderInfo\x00', &(0x7f00000000c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xe, 0x3) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 1055.022033] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 1055.029701] print_req_error: I/O error, dev loop0, sector 12 [ 1055.035544] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 1055.043234] print_req_error: I/O error, dev loop0, sector 16 [ 1055.049065] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 1055.056789] print_req_error: I/O error, dev loop0, sector 20 [ 1055.062627] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 1055.070316] print_req_error: I/O error, dev loop0, sector 24 00:46:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 00:46:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 1055.076122] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 1055.083818] print_req_error: I/O error, dev loop0, sector 28 [ 1055.089621] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 1055.097316] print_req_error: I/O error, dev loop0, sector 32 [ 1055.103132] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 1055.110800] print_req_error: I/O error, dev loop0, sector 36 [ 1055.116596] Buffer I/O error on dev loop0, logical block 9, lost async page write 00:46:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) close(r1) 00:46:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x8) write$P9_RLCREATE(r1, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x20, 0x0, 0x2}, 0xac}}, 0x18) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000240)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'ip6_vti0\x00', 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100)=0x200000, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000}, 0x1c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x2, 0x182) r5 = memfd_create(&(0x7f0000000440)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000480)=0x30) ioctl$LOOP_CLR_FD(r4, 0x4c01) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) sendmsg(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300)}, 0x20004000) creat(&(0x7f0000000500)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x8004032, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) 00:46:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) inotify_init() ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)="7b7e11fdbd105e83cc7b28946e16ca7d05a91787515c243fb85571644108f4500beda62e7bdf7b363f1c0db90cc0ef63500df761af070c866f4a692b18bf9d80c58465ad1bccda595a34a831972472d01965ecbf27e3a2e8bba1fa940271bb682fba32e47214841dff6c3581a935bcdcfab4db3e45e0ceed3eb0e11d7be8ed60bacf873c1e0fb701c02863144fac7111dbf21cf33164ad852fc3304a3eeb12dbb683f3a08cbb72980f2f4816a0359f9ecd0bf0f304a6") inotify_init() 00:46:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x20000, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002e00)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000002e40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @dev={0xfe, 0x80, [], 0x1a}, 0x3, 0xff, 0xfffffffffffffffb, 0x100, 0x1, 0x10, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x11) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x68c, 0xffff, 0xffffffff94ddc28e}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) sendfile(r3, r5, 0x0, 0x2a8f) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) 00:46:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) pipe2(&(0x7f0000000080), 0x80000) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r0, 0x3ff) finit_module(r0, &(0x7f0000000040)='\'vboxnet1\x00', 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x8) close(r2) 00:46:25 executing program 3: syslog(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xc5, "2dcb3b2e9045cac07f168ba69d1cae2e3314291aaa7fa4e321c5fc690f4722c91210e524ace1495e90bc489f32cc75f810caabf43790b9008af17a31b171a13db02e5d65de3ae5f77e86c1bb4b09d85e7fd016351674d9ecc2b8b7eb8e8ad0ca60dfab9d8718b3125aedf9d507f72df5fa69de9ca4401c4ce3e07ce1319eb3759bdb98a3e607494a3684402cd433e568c4d824e9f2fa6dcdee4ecbd23fad06149bf2d72412e838647c00e176cd659090cb56b89dab2bdf05cebf88f504fdb04e2b70e927f2"}, &(0x7f00000000c0)=0xe9) sendfile(r3, r1, 0x0, 0x8000001) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 00:46:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8800, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x101, 0x6, 0x7ff, 0x10, 0x7, 0x2, 0xfffffffffffffff8, 0x2, 0x5}) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000080)) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x404, 0x200000000) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) close(r1) 00:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x400040) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1, 0x0) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x80007e) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ftruncate(r0, 0x7f) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) fgetxattr(r2, &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)=""/208, 0xd0) 00:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) rt_sigaction(0x7fff, &(0x7f0000000140)={&(0x7f0000000080)="67460f165c45f8dd402b430ff449aac4212a52c36767f2470fc2f3f7c4c141f5f7c42231be6ad0c4c270f769a1c4020947724f650f380adf", {0x8000}, 0x88000000, &(0x7f00000000c0)="460f9b8a0c0000000f38056de8c4614e5d24f4660f62349fc4c1c5f3d6660fe3e1c4427924c4f04109b307000000c483f961e4f8c4c151f322"}, &(0x7f0000000240)={&(0x7f0000000180)="c481f8176361c4e1095c0e0f0db40c579f13688f4a5012c50e000000c462953c35000800000f01ee660f3a6295ac0000000542d9d0644783e853664e0f6e6cea7c", {}, 0x0, &(0x7f0000000200)="f340f6efd9ec640f6a1142d2143550000000c443797dd676c402e5b8cec4a1a610de66400f38414b5ec482c99e1040dbe1"}, 0x8, &(0x7f0000000280)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6tnl0\x00', 0xa00}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000005) bind$unix(r2, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) write$P9_RSTATFS(r2, &(0x7f0000000180)={0x43, 0x9, 0x1, {0xffffffffffffff4e, 0x400, 0x4c5855f4, 0x5, 0x3087, 0x5, 0x6, 0x3, 0x541a}}, 0x43) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) ioctl$KDENABIO(r1, 0x4b36) 00:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000004c0)="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", 0x1000) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0f00000000000001000000000000000300000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="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"]) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:46:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:26 executing program 3: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f023c123f3188a070") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x4000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000001340)=[{&(0x7f0000001280)}], 0x1, 0x9) readahead(r3, 0xfff, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x141000, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x40) r4 = open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x0, 0xfffffffc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r5, &(0x7f0000000380)='./file0\x00') chroot(&(0x7f0000000500)='./file0\x00') r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000440)='bpf\x00', 0x10, &(0x7f00000006c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x100000001}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x17}}, {@mode={'mode', 0x3d, 0xea2}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x80000000}}], [{@fsname={'fsname', 0x3d, 'em1'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x39, 0x62, 0x67, 0x77, 0x0, 0x0, 0x32], 0x2d, [0x77, 0x77, 0x0, 0x61], 0x2d, [0xef6e6f60898aadb8], 0x2d, [0x0, 0x7f, 0x0, 0x33], 0x2d, [0x30, 0x61, 0x64, 0x37, 0x36, 0x0, 0x0, 0x39]}}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@uid_lt={'uid<'}}, {@fsmagic={'fsmagic', 0x3d, 0x100}}]}) recvfrom$unix(r6, &(0x7f0000000540)=""/76, 0x4c, 0x2, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) renameat2(r7, &(0x7f0000000240)='./file0\x00', r4, &(0x7f00000001c0)='./file1\x00', 0x0) 00:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x5, 0x8, 0x101, 0x0, 0x1, 0x8, 0x0, 0x2, 0x20, 0x6, 0xa7, 0x8, 0x8, 0xfffffffffffffff9, 0x1, 0x8000, 0x80000000, 0x8001, 0x6, 0x9, 0x1, 0x87, 0x9, 0x800, 0x6, 0x8, 0xffffffff, 0x400, 0x7, 0x400000000, 0x20, 0x100, 0x101, 0x3ff, 0x8, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x24a11, 0xfffffffeffffffff, 0x400, 0x4, 0x1f, 0x6, 0x81}, 0x0, 0x7, r1, 0x2) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000005) socket(0x10, 0x80006, 0x80000000) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0x39, 0x25, 0xf, 0x12, 0x2, 0x400, 0x2, 0xf8, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffb}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r0}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:46:26 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x2b, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e21, 0x1, 'sh\x00', 0x4, 0x6, 0x71}, 0x2c) r2 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000001c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) write$P9_RSTATFS(r3, &(0x7f00000002c0)={0x43, 0x9, 0x1, {0x1, 0x6, 0x2, 0x200, 0x9, 0xca, 0x1, 0xd94, 0x81}}, 0x43) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0xfffffffffffffc01, 0x8}, {0x5, 0x4}], r4}, 0x18, 0x2) sendfile(r2, r0, &(0x7f0000000380), 0xe3) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) close(r3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x8a7, 0x901) 00:46:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 00:46:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 00:46:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x50) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000000c0)={0x90000000}) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x3000)=nil) r4 = fcntl$getown(r1, 0x9) r5 = perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x401, 0x101, 0x5, 0x1, 0x0, 0x9a, 0x4001, 0x8, 0x0, 0x4, 0x1, 0x9, 0x0, 0x6, 0x2, 0x70a7, 0x5, 0x1, 0x3, 0xfffffffffffff000, 0x3f, 0xb342, 0x2b, 0x100, 0x1, 0x5e7, 0xfe9, 0x0, 0xf000000000000000, 0xff, 0x9, 0x3ff, 0x6, 0x81a, 0xf2, 0x3ff, 0x0, 0xfffffffffffffff8, 0x4, @perf_bp={&(0x7f00000004c0), 0xb}, 0x2, 0x463, 0x5, 0xd, 0x1, 0x1, 0x27000}, r4, 0xc, 0xffffffffffffff9c, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x2000, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)=0x5) fdatasync(r5) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={r3, 0x7, 0x1, 0xfff, &(0x7f0000000580)=[0x0], 0x1}, 0x20) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') pselect6(0x40, &(0x7f0000000200)={0x0, 0x10000, 0x5, 0x7f, 0x4, 0x8, 0x6a03, 0x100000000}, &(0x7f0000000240)={0x6, 0xfffffffffffff659, 0x800, 0xfff, 0x6, 0x0, 0x7, 0x8}, &(0x7f0000000280)={0x2, 0x100000000, 0x7, 0x0, 0x9, 0x6949, 0xfffffffffffff47b, 0x527}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300)={0x3f}, 0x8}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) setsockopt$inet6_opts(r6, 0x29, 0x3f, &(0x7f0000000380)=@dstopts={0x3a, 0x24, [], [@padn={0x1, 0x1, [0x0]}, @pad1, @pad1, @generic={0xd83, 0xfa, "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"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x3}]}, 0x130) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 00:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) tgkill(r3, r4, 0x31) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000400)=""/32) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) fstat(r1, &(0x7f0000000140)) fstat(r2, &(0x7f0000000080)) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x80) inotify_init() r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408000, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x64, 0x0, 0x8, 0x3ff, 0x0, 0x1, 0x11000, 0x7, 0x0, 0x6, 0xff, 0x7fffffff, 0xd4, 0xffffffff, 0x5, 0x8, 0x6, 0x3, 0x3, 0x7, 0x3, 0x6, 0x7, 0x100, 0x1, 0x7, 0x1000, 0x1ff, 0xfffffffffffffffa, 0x6, 0xff, 0x7ff, 0x10001, 0x1, 0x0, 0x7, 0x0, 0x5, 0x1, @perf_config_ext={0x4, 0x40}, 0x204, 0x23cd, 0x0, 0xe, 0x1f, 0x9, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffff9c, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 00:46:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:46:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81806) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x800) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20080, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r2, 0x0, 0x3b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) shutdown(r0, 0x0) 00:46:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x240001, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 00:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getpgid(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) pipe(&(0x7f00000000c0)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r2, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81803) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:27 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000000c0)=0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0xfffffffffffffffd) 00:46:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:46:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x220000, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fchmod(r1, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000280)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000080)) 00:46:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x10001, 0x10000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000200)=""/54, &(0x7f0000000080)=0x36) r2 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000000c0)=""/12) close(r2) fgetxattr(r2, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)=""/51, 0x33) 00:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8400) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffffffffff801, 0x0) 00:46:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:46:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8282, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x1ff) 00:46:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x1000, &(0x7f0000000380)="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"}) readv(r2, &(0x7f0000000180), 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xe00}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008080}, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f00000002c0)) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000140)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 00:46:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x3) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x10, "b5f42d8ed05aee0c38e440"}, 0xd, 0x2) close(r1) 00:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x2000005) r4 = dup2(r1, r3) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000140)=""/153) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000180)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000180)=""/116) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) fdatasync(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8801) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) iopl(0xffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r3 = dup(r1) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x8, 0x3, 0x5}}, 0x14) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000080)={0xa, 0xffffffffffffff00, 0x6}) 00:46:27 executing program 3: socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x20000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000180)=""/169) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = dup3(r0, r0, 0x80000) write$apparmor_current(r3, &(0x7f0000000240)=@profile={'stack ', '\x00'}, 0x7) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:ptmx_t:s0\x00', 0x1c, 0x1) 00:46:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000180)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00', 0xffffff7fffffffff) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0xe91, 0x81806) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:46:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r1) 00:46:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) set_thread_area(&(0x7f0000000080)={0x4, 0x20000800, 0x0, 0xfffffffffffff001, 0x7, 0x1, 0x7fffffff, 0x1, 0x10000, 0x3f}) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 1057.134190] kasan: CONFIG_KASAN_INLINE enabled [ 1057.138919] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1057.159519] general protection fault: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 1057.166276] Modules linked in: [ 1057.169450] CPU: 1 PID: 1841 Comm: syz-executor0 Not tainted 4.14.91+ #30 [ 1057.176349] task: ffff8881cff50000 task.stack: ffff8881a6970000 [ 1057.182401] RIP: 0010:bd_set_size+0x58/0x320 [ 1057.186783] RSP: 0018:ffff8881a6977aa0 EFLAGS: 00010202 [ 1057.192122] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11039fea105 [ 1057.199368] RDX: 00000000000000a7 RSI: 0000000000000000 RDI: 0000000000000538 [ 1057.206613] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff846cab61 [ 1057.213864] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88818263c500 [ 1057.221123] R13: ffff88818263c500 R14: ffff8881d1eb0148 R15: ffff8881d1eb0328 [ 1057.228373] FS: 0000000002916940(0000) GS:ffff8881d7500000(0000) knlGS:0000000000000000 [ 1057.236574] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1057.242439] CR2: 00000000004da9d8 CR3: 00000001a696e002 CR4: 00000000001606a0 [ 1057.249693] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1057.256959] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1057.264208] Call Trace: [ 1057.266790] loop_clr_fd+0x465/0xac0 [ 1057.270503] lo_ioctl+0x6e6/0x17d0 [ 1057.274034] ? loop_clr_fd+0xac0/0xac0 [ 1057.277909] blkdev_ioctl+0x57d/0x18c0 [ 1057.281789] ? blkpg_ioctl+0x920/0x920 [ 1057.285698] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1057.291054] ? debug_check_no_obj_freed+0x2b2/0x77c [ 1057.296049] ? lock_downgrade+0x560/0x560 [ 1057.300175] ? lock_acquire+0x10f/0x380 [ 1057.304128] ? debug_check_no_obj_freed+0x150/0x77c [ 1057.309125] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 1057.314211] ? trace_hardirqs_on_caller+0x381/0x520 [ 1057.319215] block_ioctl+0xd9/0x120 [ 1057.322828] ? blkdev_fallocate+0x3b0/0x3b0 [ 1057.327153] do_vfs_ioctl+0x1a0/0x1030 [ 1057.331025] ? ioctl_preallocate+0x1d0/0x1d0 [ 1057.335429] ? selinux_parse_skb.constprop.42+0x1a90/0x1a90 [ 1057.341121] ? rcu_read_lock_sched_held+0x102/0x120 [ 1057.346120] ? putname+0xcf/0x100 [ 1057.349554] ? do_sys_open+0x203/0x580 [ 1057.353425] ? filp_open+0x60/0x60 [ 1057.356966] ? security_file_ioctl+0x7c/0xb0 [ 1057.361371] SyS_ioctl+0x7e/0xb0 [ 1057.364729] ? do_vfs_ioctl+0x1030/0x1030 [ 1057.368867] do_syscall_64+0x19b/0x4b0 [ 1057.372748] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1057.377912] RIP: 0033:0x457d37 [ 1057.381090] RSP: 002b:00007fff149a7808 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1057.388798] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457d37 [ 1057.396044] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 1057.403304] RBP: 0000000000000003 R08: 0000000000000000 R09: 000000000000000a [ 1057.410553] R10: 0000000000000075 R11: 0000000000000246 R12: 000000000000000d [ 1057.417796] R13: 0000000000102078 R14: 000000000000067a R15: 0000000000000000 [ 1057.425076] Code: 03 80 3c 02 00 0f 85 a4 02 00 00 49 8b 9c 24 e0 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 38 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 70 02 00 00 4d 8d 6c 24 08 48 8b 9b 38 05 00 [ 1057.444234] RIP: bd_set_size+0x58/0x320 RSP: ffff8881a6977aa0 [ 1057.451405] ---[ end trace 6f94a6e44fad6ca0 ]--- [ 1057.456320] Kernel panic - not syncing: Fatal exception [ 1057.462024] Kernel Offset: 0x3000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1057.472841] Rebooting in 86400 seconds..